US20100128878A1 - System and method for providing digital contents service - Google Patents

System and method for providing digital contents service Download PDF

Info

Publication number
US20100128878A1
US20100128878A1 US12/625,825 US62582509A US2010128878A1 US 20100128878 A1 US20100128878 A1 US 20100128878A1 US 62582509 A US62582509 A US 62582509A US 2010128878 A1 US2010128878 A1 US 2010128878A1
Authority
US
United States
Prior art keywords
content
packaging
pilot
playing
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/625,825
Other versions
US8619994B2 (en
Inventor
Kyung Keun LEE
Byung Rae LEE
Seong Hun Bang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Assigned to SAMSUNG ELECTRONICS CO.; LTD. reassignment SAMSUNG ELECTRONICS CO.; LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BANG, SEONG HUN, LEE, BYUNG RAE, LEE, KYUNG KEUN
Publication of US20100128878A1 publication Critical patent/US20100128878A1/en
Application granted granted Critical
Publication of US8619994B2 publication Critical patent/US8619994B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/40052High-speed IEEE 1394 serial bus
    • H04L12/40104Security; Encryption; Content protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4784Supplemental services, e.g. displaying phone caller identification, shopping application receiving rewards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • DRM digital rights management
  • the DRM is a technology capable of applying an encryption technology to various content, such as a document, a MP3 file, a ring tone, a moving picture, and a game or the like, to protect the rights of owner of the copyrighted content. Therefore, a content (hereinafter, a DRM content) that applies DRM technology exists with an all-time encrypted state, and only an authenticated user can decode and use a corresponding DRM content.
  • the RO may include at least one constraint regarding access to the DRM content, wherein the constraint may stored in a specific field within the RO when the RO restricts the usage of the DRM content. For example, when purchasing a MP3 file which is set to execute a total 10 playing times, the 10 times constraint is set as an RO count mode. In this case, the count is decreased whenever the MP3 file is played. Then, when the count decreases to zero (0) as the MP3 file is played tenth, it is not possible to play the MP3 file any more. It is only possible to play the MP3 file when a new RO is purchased.
  • the present invention further provides a method and system for providing a digital content service that provides a user with the use a DRM content without cost or fee
  • a method of providing a content service includes: generating packaging content consisting of pilot content and target content that is encrypted using an encryption key of the pilot content, and providing the packaging content to a portable terminal by a packaging server; and obtaining a decryption key for the target content through playing the pilot content of the packaging content, and playing the target content by the decryption key.
  • a method of providing a content service includes: selecting advertisement content to configure the packaging content and forming the content into data blocks having a preset number; allocating a milestone for each data block of the advertisement content; obtaining a partial key from each of the data blocks and the milestones, and generating an encryption key for target content using the partial key; generating target content based on a specific content using the encryption key; generating pilot content based on the advertisement content using a random public key for encryption (i.e., encryption key) of the advertisement content; and generating packaging content using the pilot content and the target content.
  • a method of providing a content service includes: playing pilot content of the packaging content when the playing of the packaging content is requested; obtaining a partial key through decryption corresponding to encryption of the pilot content when playing the pilot content; generating a decryption key for target content using the partial key when the playing of the pilot content is completed; and playing the target content of the packaging content using the decryption key.
  • a system for providing a content service includes: a packaging server which generates packaging content consisting of pilot content and target content encrypted using an encryption key of the pilot content, and provides the generated packaging content to a portable terminal; and a portable terminal which obtains a decryption key for the target content through the playing of the pilot content of the packaging content, and plays the target content by the decryption key if the decryption key is a normal decryption key generated by the normal playing of the pilot content.
  • FIG. 1 is a block diagram illustrating a configuration of a system according to an exemplary embodiment of the present invention
  • FIGS. 4 and 5 are flowcharts illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention
  • FIG. 7 is a drawing illustrating an example of a format of packaging content according to an exemplary embodiment of the present invention.
  • FIG. 8 is a drawing illustrating a pilot content configuration according to an exemplary embodiment of the present invention and the description of encryption operation of a target content using the pilot content;
  • FIG. 9 is a flowchart illustrating a processing operation of a portable terminal according to an exemplary embodiment of the present invention.
  • FIG. 11 is a flowchart illustrating a process of obtaining a decryption key for target content in a portable terminal according to an exemplary embodiment of the present invention.
  • FIG. 12 is a flowchart illustrating a packaging content playing operation of a portable terminal according to an exemplary embodiment of the present invention.
  • This present invention relates to a method and apparatus for playing content (hereinafter, a DRM content) to which a digital rights management (DRM) technology is applied.
  • a DRM content a digital rights management (DRM) technology
  • it is classified into an advertisement content including image/audio data about a specific advertisement which is provided from an advertisement server, and a DRM content that is configured with the advertisement content and desired by a user to actually play.
  • the advertisement content encrypted for the formation of an encryption key for the target content of the present invention is referred to as a pilot content
  • the DRM content encrypted by the pilot content is referred to as a target content.
  • the pilot content refers to an advertisement content which is classified into at least one data block so as to generate a decryption key for the target content.
  • the content that provides the pilot content and the target content according to the embodiment of the present invention with a group is referred to as a packaging content. That is, the packaging content includes content consisting of the pilot content and the target content.
  • a packaging server provides the packaging content consisting of the pilot content and the target content, while the portable terminal plays the pilot content which is included in the packaging content, so that the decryption key for the playing of the target content can be obtained.
  • a user watches or listens to the pilot content, so that a target content can be used without cost or a fee.
  • a license which is a decryption key of the target content
  • user can play the DRM content for free without extra cost for the playing of the DRM content.
  • a service provider can suggest a new business model to users and advertisers. Accordingly, the DRM content service can be enhanced and the DRM content service can be activated without the expenses of managing the ROs for hundreds and thousands of content.
  • FIG. 1 to FIG. 3 a system configuration according to an exemplary embodiment of the present invention and an operation according to an exemplary embodiment of the present invention in the system configuration will be illustrated with reference to FIG. 1 to FIG. 3 .
  • FIG. 1 is a block diagram illustrating a schematic configuration of a system according to an exemplary embodiment of the present invention.
  • the system can include an advertisement server 100 , a packaging server 200 , a portable terminal 300 and a RI (Rights Issuer) 400 .
  • the advertisement server 100 indicates a server which provides a specific advertisement, such as an advertisement content including advertisement data having at least one data type from among audio data (e.g. voice advertisement), audio/video data (moving picture/image advertisement), and text data (e.g. text advertisement).
  • the advertisement server 100 can store at least one advertisement content, and can register the at least one advertisement content in the packaging server 200 .
  • the packaging server 200 stores a normal content, a advertisement content, a pilot content, which is an encrypted advertisement content, a DRM content to which a DRM technology is applied, a target content, and a packaging content in which a pilot content and a target content are combined, into a database (DB).
  • the packaging server 200 provides a pertinent content corresponding to the request of the portable terminal 300 .
  • the packaging server 200 can store a license corresponding to a pilot content, or can request the generation of a license for the pilot content to the RI 400 .
  • the packaging server 200 obtains an advertisement content in connection with the advertisement server 100 , and can generate a pilot content based on an encryption of the advertisement content, which is described in further detail later, and can store the pilot content.
  • the packaging server 200 generates an encryption key associated with the pilot content, and can encrypt the target content by the encryption key.
  • the packaging server 200 transmits the packaging content previously generated and stored in response to the request of the portable terminal 300 , or can transmit after generating the packaging content by using the pilot content and the target content corresponding to the request of the portable terminal 300 .
  • the packaging content applies the DRM technology.
  • the applying of the DRM technology means that the packaging content is encrypted by using an encryption key and encryption type which are previously defined.
  • the packaging server 200 can generate the packaging content while including a public-key, which is a license for the playing of the pilot content, in configuring the packaging content.
  • the packaging server 200 when transmitting the packaging content to the portable terminal 300 , the packaging server 200 requests the RI 400 to generate a license for the pilot content of the packaging content so that the RI 400 can transmit the license for the pilot content to the portable terminal 300 . Additionally, the packaging server 200 can omit the operation relating to a license in the transmission of the packaging content, and can leave an authority for license acquisition in the hands of the portable terminal 300 .
  • the portable terminal 300 connects to the packaging server 200 and receives a content corresponding to a user's request. At this time, the received content can be one from among the packaging content, the advertisement content, the target content (DRM content) and a normal content.
  • the RI 400 can be a server that manages each license for the pilot content and the target content (DRM content).
  • the license is a registration certificate, which gives a permission for accessing the encrypted content through the DRM technology, can include a decryption key that is used to decode a corresponding content and an usage limitation information. Therefore, only when being endowed with a license (public key, encryption/decryption key) defined in a DRM system, the portable terminal 300 can play the content to which the DRM technology is applied.
  • FIG. 1 a system configuration according to an exemplary embodiment of the present invention was schematically illustrated.
  • FIG. 1 a signaling among the advertisement server 100 , the packaging server 200 , the portable terminal 300 and the RI 400 is illustrated with reference to FIG. 2 and FIG. 3 .
  • each configuration of the system of the present invention is not limited to the exemplary embodiment which is described in detail below. Therefore, it should be noted that it can be applied to various embodiments based on above and below exemplary embodiment.
  • the extraction or generation of packaging content means the extraction of preconfigured packaging content corresponding to the request of the portable terminal 300 , or the generation of the packaging content that unites the target content and the pilot content corresponding to the request of the portable terminal 300 , or the generation of the packaging content that randomly extracts an arbitrary pilot content and unites it with the target content corresponding to the request of the portable terminal 300 .
  • the packaging server can encrypt the specific advertisement content into the pilot content. The encryption of the pilot content will be described later.
  • the packaging server 200 can transmit a message requesting the generation of license for the pilot content of the packaging content to the RI 400 ( 205 ). And then, the RI 400 generates a license for the pilot content, transmits the license to a corresponding portable terminal 300 according to a system configuration, or can stand by the request of the license acquisition of the portable terminal 300 . Then, the packaging server 200 transmits the generated packaging content to the portable terminal 300 ( 207 ). If the portable terminal 300 receives the packaging content from the packaging server 200 , the portable terminal 300 requests a license for the playing of the received packaging content, particularly, the playing of the pilot content within the packaging content, to the RI 400 ( 209 ).
  • the portable terminal 300 obtains a decryption key for the playing of the target content of the packaging content by using partial keys that are generated according to the decoding of the pilot content ( 219 ).
  • the decryption key corresponds to an encryption key that was used in the encryption of the target content in the packaging server 200 .
  • the detailed description of a method for acquiring the encryption key and the decryption key according to an exemplary embodiment of the present invention will be described later.
  • the portable terminal 300 decodes the target content by the obtained decryption key and performs the playing of the target content ( 221 ).
  • the process where the portable terminal 300 downloads and plays a packaging content configured in the packaging server 200 was illustrated.
  • the process where the packaging server 200 configures a packaging content with a specific target content after obtaining a specific advertisement content and encrypting into a pilot content and transmits to the portable terminal 300 is illustrated with reference to FIG. 3 .
  • FIG. 3 is a drawing illustrating a content service providing method according to an exemplary embodiment of the present invention.
  • the advertisement server 100 in response to the request, extracts a corresponding advertisement content and transmits the extracted advertisement content to the packaging server 200 ( 309 ).
  • the packaging server 200 can perform a procedure of conversion comprising at least encrypting the obtained advertisement content into the pilot content ( 311 ).
  • the encryption of the pilot content can be performed by a license (public key) that may be designated in a known manner or may be designated in a random manner.
  • the encryption of the pilot content will be described later.
  • the packaging server 200 can further perform the process of storing the obtained advertisement content and the converted advertisement content (i.e., pilot content).
  • the packaging server 200 next generates a packaging content while including the pilot content and the target content corresponding to the request of the portable terminal 300 ( 313 ).
  • the packaging content can be configured with one or two data formats. And, in the embodiment of the present invention, it is exemplified that the packaging content is configured with one data format. This data format will be described later.
  • the packaging server 200 next transmits a message requesting the generation of a license for the pilot content of the packaging content to the RI 400 ( 315 ).
  • the RI 400 in response to license request, generates a license for the pilot content, transmits the license to a corresponding portable terminal 300 or can be waiting to receive the request of the license acquisition of the portable terminal 300 according to a system configuration.
  • the packaging server 200 then transmits the generated packaging content to the portable terminal 300 ( 317 ).
  • the portable terminal 300 may request a license for the playing of the received packaging content, particularly, the playing of the pilot content within the packaging content. In this case, a request for license may be sent to the RI 400 ( 321 ).
  • the portable terminal 300 can obtain a decryption key for the decoding of the target content by the playing of the pilot content. That is, in the process of decoding according to the playing of the pilot content ( 327 ), the portable terminal 300 can obtain and buffer partial keys from respective data blocks configuring the decoding pilot content and milestones allocated to the data blocks. The description of the partial key corresponds to the description illustrated in a corresponding description part with reference to FIG. 2 . If the playing of the pilot content is completed, the portable terminal 300 obtains a decryption key for the playing of the target content of the packaging content by using partial keys that are generated according to the decoding of the pilot content ( 329 ).
  • FIGS. 1 to FIG. 3 the system configuration of the present invention and an operation flow among each element were illustrated with reference to FIGS. 1 to FIG. 3 .
  • FIGS. 4 to FIG. 8 a detailed operation of the packaging server according to the present invention is illustrated with reference to FIGS. 4 to FIG. 8 .
  • the operation of the present invention is not limited to an exemplary embodiment which is described herein as it would be with the knowledge of those skilled in the art to modify the processing described without altering the scope of the invention. Therefore, it should be noted that it can be applied to various embodiments based on the below exemplary embodiment.
  • FIG. 4 is a flowchart illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention.
  • the packaging server extracts a corresponding target content requested by the portable terminal and transmits the extracted target content to the portable terminal ( 405 ).
  • the packaging server selects a target content and a pilot content requested by the portable terminal ( 407 ), generates a packaging content by the combining of the selected target content and pilot content and a set encryption process ( 409 ). That is, a packaging content corresponding to the user's request is generated.
  • the packaging server transmits the generated packaging content to the portable terminal ( 411 ).
  • the packaging server can also transmit a message to RI requesting the generation of a license for decoding the pilot content.
  • FIG. 5 illustrates an example of operation of configuring a packaging content by using a target content and a pilot content, after a packaging server obtains an advertisement content and converts it into the pilot content in association with an advertisement server.
  • the packaging server receives a request regarding a specific packaging content from a portable terminal ( 501 ), it can check whether the requested packaging content exists in the database (DB) ( 503 ).
  • the request about the packaging content can be a case of designating a target content which the user desires and, thereafter, of requesting a method of acquisition of the target content as a method of acquisition by the packaging content. If the requested packaging content exists in the data base (DB), the packaging server selects a corresponding packaging content ( 505 ), and transmits the selected packaging content to the portable terminal ( 525 ).
  • the packaging server performs a search about a pilot content which is to configure the packaging content with the target content according to the user's request ( 507 ), and can check whether a certain pilot content exists in the DB ( 509 ).
  • the packaging server can perform a packaging procedure for the generation of packaging content by using the target content according to the user's request and the pilot content ( 519 ). That is, the packaging server performs the combining of the pilot content and the target content and a set encryption procedure. Then, the packaging server generates a packaging content by the packaging procedure ( 521 ), stores the generated packaging content into the DB ( 523 ). The packaging server transmits the packaging content to the portable terminal in response to the request of the portable terminal ( 525 ). At this time, the packaging server can transmit a message requesting the generation of a license about the pilot content to RI.
  • the packaging server selects an advertisement content configuring a packaging content ( 601 ).
  • the advertisement content can be a pilot content that is applied according to an embodiment of the present invention, or a normal advertisement content that is not encrypted.
  • the advertisement content can be a content previously stored in the DB of the packaging server, or a content received from the advertisement server and stored.
  • the advertisement content can be a content designated by user, or a content that the packaging server arbitrarily designates by a random selection.
  • the packaging server determines an encryption type of the advertisement content ( 603 ).
  • the encryption type according to an exemplary embodiment of the present invention can be classified into two types.
  • a decryption key for the target content can be obtained. That is, a user can obtain the decryption key for target content in case of the watching or listening to the whole or part of the pilot content.
  • the encryption type of the present invention can be classified into an all or nothing type which obtains a decryption key for target content requiring playing the whole pilot content, and a threshold type which obtains a decryption key for the target content requiring playing a part of the pilot content.
  • the all or nothing type means a type which generates a decryption key for playing a target content only when playing the whole pilot content.
  • the threshold type means a type that generates a decryption key for playing a target content when playing a part of the pilot content. In the threshold type, for example, when data block configuring the pilot content is n, if the decryption of data block over t among n data block is performed, the decryption key for the target content can be obtained.
  • a detail encryption type for the all or nothing type and the threshold type will be described later.
  • the packaging server makes the advertisement content to be a block type ( 605 ). That is, the packaging server classifies the advertisement content into data blocks having a preset number (e.g., n, when n is a natural number). The packaging server assigns milestone by each data block of the advertisement content according to the determined encryption type.
  • a preset number e.g., n, when n is a natural number.
  • the packaging server next generates and stores a partial key from the milestone allocated by each data block ( 609 ).
  • the packaging server generates a first encryption key for target content by the partial key ( 611 ), and encrypts the target content by making use of the first encryption key ( 613 ). That is, the packaging server encrypts a specific DRM content according to the user's option by the first encryption key, so that it can generate the target content that is used in developing the packaging content.
  • the packaging server selects a second encryption key (public key) for the encryption of the advertisement content in which a milestone is allocated by each data block ( 615 ).
  • the packaging server encrypts the advertisement content by the second encryption key and generates a pilot content ( 617 ).
  • the packaging server performs a packaging of the pilot content and the target content ( 619 ), and generates a packaging content of the present invention ( 621 ).
  • FIG. 7 is a drawing illustrating an example of a format of packaging content according to an exemplary embodiment of the present invention.
  • the packaging content 700 can be classified into a header 710 , a pilot content 730 and a target content 750 .
  • the header 710 can include an identification information which indicates that the content is a packaging content, and an information which determines whether the packaging content is obtained by the all or nothing type or the threshold type encryption method previously described. Additionally, the header 710 can include information regarding the playing of the pilot content 730 in the playing of the packaging content and an address information of a server (e.g. packaging server, RI or the like) from which a user can obtain a license 770 for the playing of the pilot content 730 .
  • a server e.g. packaging server, RI or the like
  • the license 770 can be a no charge license used for the decoding of the pilot content, e.g., a public key.
  • the public key can correspond to a specific encryption key used in the encrypting of the pilot content.
  • the public key that may be used to do both encryption and decryption, as will be understood by those skilled in the art.
  • the address information can be a uniform resource location (URL) address of a corresponding server. Accordingly, the portable terminal can select a server capable of obtaining the public key (license) 770 of the pilot content, for the playing of the pilot content 730 through a web browsing to URL of the selected server. As shown in FIG.
  • the pilot content 730 is decoded by the public key 770 , which may be a no charge license. Additionally, the target content 750 is decoded by a decryption key generated according to the playing of the pilot content 730 .
  • the encryption of the pilot content and target content of the present invention is presented in further detail.
  • FIG. 8 is a drawing illustrating a pilot content configuration according to an exemplary embodiment of the present invention and the description of an encryption operation of a target content using the pilot content.
  • the operation according to the all or nothing type and the threshold type of the present invention is illustrated.
  • the packaging content generation operation according to the all or nothing type encryption is illustrated with reference to FIG. 8 .
  • the packaging server selects milestones m 1 to m n 830 to be assigned to each data block b 1 to b n of the advertisement content.
  • the number of the selected milestones m 1 to m n 830 can correspond to the number (n) of data block b 1 to b n classifying the advertisement content.
  • the size of the milestones m 1 to m n 830 assigned for each data block b 1 to b n is 128 bit.
  • the number of milestones and the size of milestones is not limitative and the number and size can be varied with altering the scope of the invention.
  • the packaging server randomly assigns the milestones m 1 to m n 830 to each data block b 1 to b n of the advertisement content.
  • FIG. 8 it is illustrated that the milestones m 1 to m n are successively allocated.
  • the present invention is not limitative and the milestones m 1 to m n can be randomly allocated according to an arbitrary order.
  • the packaging server calculates a partial key (K 1 to K n ) 850 from each data block b 1 to b n of the advertisement content, and milestones m 1 to m n 830 allocated to each data block b 1 to b n .
  • the partial keys K 1 to K n 850 can be a temporary key generated for the final key for the encoding of the target content, that is, the decryption key derivation for the target content in the encoding of the pilot content.
  • the partial keys may be obtained in a manner that corresponds to the number of data blocks b 1 to b n configuring the pilot content or the number of milestones m 1 to m n that are allocated to data blocks b 1 to b n . If the number of data blocks configuring the pilot content is n, the number of the obtained partial keys can also be n.
  • the partial keys can be calculated using the data blocks and milestones as shown in the following Equation 1.
  • K i Hash 1 ( b i ) ⁇ m i (1 ⁇ i ⁇ n ) (1)
  • K i represents partial keys calculated from arbitrary data block (b i ) and arbitrary milestone (m i ),
  • the hash function represents a function that inputs a bit string of an arbitrary length, and outputs a random bit string of a known length.
  • the hash function is an algorithm that makes it impossible to predict the input value from a known output value or that is designed to make it impossible to calculate different input values with the same output.
  • Many algorithms have been designed as an algorithm used for the hash function. SHA-1 algorithm, the US federal standards algorithm, is most widely used in products, and MDS algorithm of RSA, RIPEDMD which is European standards algorithm, and HAS-160 which is Korean standards algorithm are also widely known and need not be discussed in detail herein.
  • the packaging server next generates encryption keys for the target content from each partial key K 1 to K n that are calculated by Equation 1.
  • the encryption key for the target content can be generated according to the following Equation 2.
  • CEK t Hash 2 ( K 1 , K 2 , . . . , K n ) (2)
  • CEK t represents an encryption key for encrypting the target content
  • the packaging server encrypts the target content using the encryption key (CEK t ) for the target content produced according to Equation 2.
  • the process of encrypting the target content using the encryption key may be performed according to the standards (e.g., OMA-DRM 2 ⁇ ).
  • the packaging server randomly selects the encryption key (CEK p ) for the pilot content to encrypt the advertisement content.
  • the encryption key (CEK p ) for the pilot content may generally be a publically available key having a 128 bit string.
  • the packaging server then encrypts the advertisement content as the encryption key (CEK p ) for the pilot content, and generates the pilot content 810 .
  • the process of encrypting the advertisement content using the encryption key (CEK p ) for the pilot content can be performed according to the well-known standards (e.g., OMA-DRM 2 ⁇ ).
  • the packaging server next generates packaging content as shown in FIG. 7 using the pilot content and the target content. Further, the packaging server can additionally encrypt the encryption key (CEK p ) for the pilot content using the public key of a portable terminal (i.e., Public/Private key encoding), and can generate the final license value for the packaging content including the encryption key (CEK p ) for the pilot content and the additional information.
  • the encryption process using the publically available key may be performed according to the standards (e.g., OMA-DRM 2 ⁇ ), and the additional information may represent information such as permissions and constraints.
  • packaging content generation operation has been considered according to the all-or-nothing method of the present invention.
  • the operation of generating packaging content according to the threshold method will be explained in the following reference to FIG. 8 .
  • the threshold method represents a method in which decryption, i.e., playing of the target content is possible when partial keys according to a number of milestones more than a known number (e.g. t) are obtained in case a total of n milestones are defined. That is, when compared with the all-or-nothing method, if partial key values associated with at least t data blocks among n data blocks (milestones) are obtained, the encryption key (CEK t ) for the target content can be obtained.
  • a known number e.g. t
  • the packaging server can generate a parameter used in the threshold method as follows.
  • the packaging server can define the total number of milestones (n), a random primer number (p) for polynomial expression f(x) and the number of milestones to be minimum decrypted according to the threshold method (t), respectively.
  • the packaging server randomly generates the coefficient (a0) of f(x) based on Galois field (GF(p)).
  • the coefficient (a0) is a natural number.
  • the Galois field represents a finite field defined in abstract algebra or field theory.
  • GF(p) is used for cryptology and coding theory because of its mathematically special features.
  • the GF(p) is a finite field with p elements.
  • p is a primer number.
  • field is defined as a numeration system that can freely perform the four fundamental arithmetic operations, and among them, only the fields whose number of elements is finite are used.
  • As the most basic field in a set ⁇ 0, 1, 2, . . . , p ⁇ 1 ⁇ where p is a primer number, operation of these numbers is performed as in the operation of general natural numbers, and remainders divided by “p” are taken. That is, modular arithmetic is performed for ⁇ 0, 1, 2, . . . , p ⁇ 1 ⁇ in GF(p).
  • Boolean algebra Z p
  • the extension field is a field that is made by adding some new elements.
  • Some examples of the extension field are rational numbers & real numbers and real numbers & complex numbers.
  • an extension field including all of the field's roots can be made.
  • the finite field is an extension field of Z p for a certain prime number p.
  • the value p is determined as a unique value. In other words, regardless of finite fields, some elements added to Z p still become a field. Further, any finite field becomes an extension field that has added only roots of a polynomial expression to elements of Z p p n ⁇ for a primer number p and a natural number n.
  • the degree of the polynomial expression is p n
  • the total number of elements is p n .
  • an arbitrary number of partial key (S i ) values which can generate normal decryption key of target content among data blocks of pilot content can be determined (determine n) using arbitrary f(x), and the portable terminal can then obtain the decryption key for the normal target content by more than the determined number (t) of partial keys (S i ).
  • the packaging server can determine random prime number p for getting the polynomial expression f(x).
  • the random prime number p determines a value that satisfies the following conditions of Equation 3.
  • the packaging server next selects the coefficients of the polynomial expression f(x) as t ⁇ 1 natural numbers where t ⁇ 1 is smaller than the random prime number p, and the coefficients are defined as a 1 , a 2 , . . . , a t-1 .
  • a 0 has been already generated in the above procedure, so it is omitted here. That is, the number of the coefficients of the polynomial expression f(x) becomes t by a 0 and the remaining t ⁇ 1 coefficients.
  • the packaging server can obtain polynomial expression f(x) on Galois field GF(p) using the coefficients a 0 , a 1 , a 2 , . . . , a t-1 .
  • Polynomial f(x) on the GF(p) can be obtained according to the following Equation 4.
  • the packaging server generates encryption key (CEK t ) for encrypting the target content using the randomly-generated coefficient (a 0 ).
  • the encryption key (CEK t ) for the target content can be generated according to the following Equation 5.
  • CEK t represents an encryption key for encrypting the target content
  • Hash 2 represents a hash function used to generate an encryption/decryption key for the target content.
  • the encryption key CEK t corresponds to a decryption key calculated for decryption of the target content in the portable terminal.
  • the packaging server can generate and store parameters according to the threshold method. Then, the packaging server can generate packaging content according to the threshold method using the stored parameters. The operation of generating packaging content according to the threshold method is explained.
  • the packaging server divides an advertisement content into an arbitrarily-set number of data blocks b 1 to b n .
  • the set number is n (n is a natural number).
  • the packaging server selects milestones m 1 to m n 830 to be allocated to each data block b 1 to b n of the advertisement content.
  • the number of the selected milestones m 1 to m n may correspond to the number (n) of data blocks b 1 to b n .
  • the packaging server determines a milestone for generating a set number of minimum partial keys among the milestones 830 according to the threshold method.
  • the partial key defined in the threshold method is called share (S).
  • the packaging server draws the share (S i ) and milestone (m i ) values corresponding to each data block b 1 to b n of the advertisement content.
  • the share (S i ) and milestone (m i ) can be calculated by the following Equation 6 and Equation 7, respectively.
  • the packaging server randomly allots the milestones m 1 to m n 830 to each data block b 1 to b n of the advertisement content.
  • FIG. 8 illustrates allotting the milestones in order, but the present invention is not limited to this, and the milestones can be randomly allocated in an arbitrary order.
  • the packaging server calculates partial keys corresponding to the minimum number from each data block b 1 to b n of the advertisement content and the milestones allocated to each data block.
  • the partial keys corresponding to the minimum number are K 1 to K n
  • the partial keys can be calculated according to Equation 1 using the data blocks and milestones 830 , or if the partial keys corresponding to the minimum number are an arbitrary number (K 1 to K p ), the arbitrary partial keys can calculate the partial keys corresponding to the arbitrary number (K 1 to K p ) based on the data blocks and the milestones 803 and Equation 1. That is, while in the all-or-nothing method, n partial keys corresponding to the number of the data blocks or milestones (n) are obtained, in the threshold method, p partial keys, which may be as many as or less than the number of the data blocks or milestones can be obtained.
  • the packaging server then encrypts the target content using the encryption key (CEK t ) for the target content, which is produced by Equation 5.
  • the encryption process of the target content using the encryption key may be performed according to the standards (e.g., OMA-DRM 2 ⁇ ).
  • the packaging server randomly selects the encryption key (CEK p ) for the pilot content for encrypting the advertisement content.
  • the encryption key for the pilot content may generally be a public key having a 128 bit string.
  • the packaging server encrypts the advertisement content using the encryption key (CEK p ) for the pilot content, and generates the pilot content 810 .
  • the encryption process of the advertisement content using the encryption key (CEK p ) for the pilot content can be performed according to the standards (e.g., OMA-DRM 2 ⁇ ).
  • the packaging server next generates packaging content using the pilot content and the target content as shown in FIG. 7 . Additionally, the packaging server can encrypt the encryption key for the pilot content (CEK p ) using the public key of the portable terminal, and can generate the final license for the packaging content including the encryption key for the pilot content (CEK p ) and various sets of additional information.
  • the encryption process using the public key of a server e.g., packaging server, RI or the like
  • FIGS. 9 to 12 Detailed operation of a portable terminal of the present invention will now be explained with reference to FIGS. 9 to 12 .
  • the operation of the present invention is not limited to the examples described in the following, but can be applied to various embodiments based on the following embodiment.
  • FIG. 9 illustrates operation of processing in a portable terminal according to an exemplary embodiment of the present invention.
  • FIG. 9 illustrates operation of requesting and downloading target content and pilot content corresponding to the user selection.
  • a portable terminal senses a request to obtain content from a user ( 901 ), connects to a packaging server ( 903 ), and performs web browsing corresponding to the packaging server and the user's request ( 905 ).
  • the portable terminal When the portable terminal is connected to the packaging server, the user can perform operations such as specifying pilot content and/or target content desired by the user though web browsing.
  • the user can selectively specify one or more content among general content, pilot content, target content and packaging content.
  • the user can make a request for the target content, and here, the packaging server can randomly select the pilot content to be configured along with the target content. Also, the user can directly specify the pilot content for the packaging content.
  • the portable terminal can communicate with the packaging server the message that sets the content according to the user's selection through the web browsing ( 907 ).
  • the portable terminal checks whether the setting for the content has been completed and the downloading request is generated from the user ( 909 ). If the downloading request is not sensed, the portable terminal can perform the corresponding operation according to the user's request ( 913 ). The performance of the corresponding operation may include continuing the content setting of step 907 , selecting a plurality of different content and terminating the connection to the packaging server.
  • the portable terminal can download and store the corresponding content set at step 907 ( 911 ).
  • the portable terminal can further perform the process of obtaining a free license (a public key) for the pilot content of the packaging content.
  • a free license a public key
  • the connection to the corresponding RI is made through the URL address of RI included in the packaging content.
  • the free license can be obtained from the packaging server when the packaging content are obtained.
  • FIG. 10 illustrates operation of playing packaging content in a portable terminal according to an exemplary embodiment of the present invention.
  • a portable terminal senses a request to playing content ( 1001 )
  • the type of the content can be checked ( 1003 ). That is, the portable terminal can check whether the content is a general content, a DRM content or a packaging content ( 1005 ).
  • the content type can be confirmed according to the information included in the header of the corresponding content format. The case where the certain content is a packaging content will be representatively explained in the embodiment of FIG. 10 .
  • the portable terminal can perform a playing operation for the corresponding content ( 1007 ).
  • a playing operation corresponds to a well-know common technology, and especially, the playing of DRM content may be performed according to well known DRM standards (e.g., OMA-DRM 2 ⁇ ), so the detailed description of such a operation is not discussed herein.
  • the portable terminal can first perform the playing for the pilot content of the packaging content. At this time, the portable terminal searches for a license that is necessary for playing the pilot content ( 1009 ).
  • the license is a license which is used for decrypting the pilot content, and may be a free license corresponding to the public key as discussed previously.
  • the license may correspond to a encryption key used when encrypting the advertisement content to form the pilot content.
  • the portable terminal can check whether a license corresponding to the pilot content exists by searching the license ( 1011 ). If the license does not exist, the portable terminal extracts the license acquisition information ( 1013 ) from the header information. As stated above, the license acquisition information may be the URL address of RI included in the header of the packaging content. The portable terminal next connects to the corresponding RI using the URL of the RI ( 1015 ), and obtains and stores the license for the pilot content from the RI ( 1017 ). After the acquisition of the license for the pilot content is completed, the portable terminal can perform the procedure of playing pilot content by the license ( 1019 ).
  • the portable terminal can play the pilot content ( 1019 ).
  • the portable terminal when playing the pilot content, can obtain at least one partial key by decryption of the pilot content. That is, the portable terminal can obtain the partial key for generating the decryption key for the target content of the packaging content by playing the pilot content.
  • the portable terminal when performing decryption according to the playing of the pilot content, can obtain each data block configuring the pilot content and a partial key from the milestones allocated to the data block, and perform buffering.
  • the portable terminal After the completion of the playing of the pilot content is sensed ( 1021 ), the portable terminal generates the decryption key for the target content using at least one partial key which is obtained and buffered according to the decryption of the pilot content ( 1023 ).
  • the decryption key corresponds to the encryption key used when encrypting the target content in the packaging server.
  • the encryption key may be an encryption key generated according to the encryption of the pilot content in the packaging server. The detailed description on the operation of generating the decryption key for the target content at step 1019 to step 1023 is described later.
  • completion of the playing of the pilot content may be the completion of the entire pilot content, completion of generation of a decryption key for the target content, or completion of the playing by the user's request.
  • the portable terminal checks the generated decryption key according to the set method ( 1025 ), and determines whether the decryption key for the target content is normal ( 1027 ). That is, it can be determined whether the decryption key has been generated by the user's illegal acts (skipping, fast forward, etc.).
  • the portable terminal can perform the set corresponding operation ( 1031 ). For example, the portable terminal can output a warning and a notice which informs of the fact that the decryption key for playing the target content is abnormal. Also, the portable terminal can disregard the playing of the target content after the playing of the pilot content, and can play the pilot content again, or the operation of playing the packaging content can be terminated. If the decryption key is abnormal, it may be the case that necessary conditions (lack of partial keys for generating a decryption key, etc.) for generating a decryption key for the target content are not satisfied as the user may have performed a skipping or a fast forward operation when playing the pilot content.
  • the portable terminal plays the target content of the packaging content according to the decryption key obtained by having played of the pilot content ( 1029 ).
  • FIG. 11 illustrates the process of obtaining the decryption key for the target content in a portable terminal according to an exemplary embodiment of the present invention.
  • a portable terminal can first play the pilot content in response to the user's request of playing the packaging content ( 1101 ).
  • the portable terminal can perform decryption in a manner that corresponds to encryption of the pilot content when playing the pilot content ( 1103 ).
  • the portable terminal can obtain and buffer partial keys according to the data blocks of the pilot content and the allocated milestones by decryption of the pilot content ( 1105 ). At this time, the portable terminal can obtain partial keys according to the all-or-nothing method or the threshold method, and the detailed operation will explained later.
  • the portable terminal then stores the partial keys that are obtained and buffered ( 1107 ).
  • at least one partial key corresponding to the number of partial keys obtained according to the decryption is stored, and when a multiple of partial keys are obtained, the partial keys can be accumulated.
  • the portable terminal can check whether the playing of the pilot content has been completed while doing the above procedure ( 1109 ).
  • the completion of the pilot content may be the completion of the playing of the entire pilot content, completion of generation of a decryption key for the target content, or completion of the playing by the user's request.
  • the portable terminal performs the algorithm for generating the decryption key for the target content using the at least one obtained partial key ( 1111 ), and by which the decryption key for the target content is obtained ( 1113 ). Thereafter, the portable terminal determines whether the obtained decryption key is normal, and if the decryption key is normal, can play the target content using the decryption key.
  • the portable terminal obtains a free license corresponding to the pilot content of the packaging content according to the user's selection.
  • the free license is called a public key (CEK p ) for playing the pilot content.
  • the method of obtaining the public key (CEK p ) may be performed according to the standards (e.g., OMA-DRM 2 ⁇ ), and its detailed description is omitted here.
  • the portable terminal first plays the pilot content using the public key (CEK p ).
  • the portable terminal may obtain the decryption key for the target content when playing the pilot content.
  • the portable terminal decrypts the first data block (b 1 ) of the pilot content using the public key (CEK p ), and reads the value of the milestone (m 1 ) mapped to the first data block (b 1 ) when the first data block (b 1 ) is played.
  • the portable terminal calculates the first partial key (K 1 ) by the milestone and temporarily stores the first partial key (K 1 ).
  • the partial key (K 1 ) can be calculated by the following Equation 8.
  • K 1 represents a first partial key calculated from the first data block (b 1 ) of the pilot content and the first milestone (m 1 ) mapped to the first data block
  • b 1 represents the first data block of the pilot content
  • Hash 1 represents a hash function used for decrypting data block of the pilot content.
  • the portable terminal can then perform the process of obtaining the partial key until the playing of the pilot content is completed.
  • the portable terminal After the first partial key (K 1 ) to the n th partial key (K n ) are obtained according to Equation 1, the portable terminal generates the decryption key (CEK t ) for the target content from the first partial key (K 1 ) to the n th partial key (K n ).
  • the decryption key can correspond to the decryption key generated by the above partial keys in the above-described packaging server.
  • the decryption key (CEK t ) can be generated in a process according to Equation 2.
  • CEK t can be referred to as a decryption key for decrypting the target content.
  • The, portable terminal can then decrypt target content using the generated decryption key (CEK t ), and thus generates the target content by the decryption. Moreover, after the target content is played according to the above-described procedure, the portable terminal can discard the decryption key or proceed with the additional DRM processing.
  • the decryption key for the target content may be a temporary decryption key generated by playing the pilot content, and thus when the playing of the target content by the temporary decryption key is completed, the temporary decryption key can be discarded.
  • the portable terminal obtains a free license corresponding to the pilot content of the packaging content according to the user's selection.
  • the free license is called a public key (CEK p ) for playing the pilot content.
  • the method of obtaining the public key (CEK p ) may be performed according to the standards (e.g., OMA-DRM 2 ⁇ ), and its detailed description is omitted here.
  • the portable terminal If the request to playing the packaging content or the request to playing the target content of the packaging content is sensed in response to the user's request, the portable terminal first plays the pilot content according to the public key (CEK p ).
  • the portable terminal can obtain the decryption key for the target content when playing the pilot content.
  • the portable terminal decrypts the first data block (b 1 ) of the pilot content using the first public key (CEK p ), and reads the value of the milestone (m 1 ) mapped to the first data block when the first data block is played. Also, the portable terminal calculates the first share (S 1 ) by the milestone and temporarily stores the first share.
  • the portable terminal can calculate each share (S i ) corresponding to each milestone (m i ) by the application of the Equation 7 corresponding to the operation of the packaging server.
  • Each share (S i ) according to each milestone (m i ) can be calculated by the following Equation 9.
  • the user can play only a portion of the pilot content according to the threshold method.
  • the playing can be done while skipping the target content by the fast forward or the like.
  • t data blocks of the target content decrypted according to the method of playing the target content by the user and there are t data blocks played as a minimum for generating the decryption key for the target content. If less than t data blocks are decrypted, a normal decryption key is not generated and the playing of the target content is not performed.
  • the portable terminal can determine the number of decrypted data blocks of the pilot content. That is, the portable terminal calculates each share (S 1 , S 2 , S t ) by Equation 9 using the decrypted data blocks and the milestones mapped to the data blocks. Here, each share can be calculated in accordance with “t”, the number of milestones or data blocks played by the user. After that, the portable terminal calculates the coefficient (a 0 ) for generating the decryption key for the target content by each calculated share (S 1 , S 2 , . . . , S t ). The coefficient (a 0 ) can be calculated by the following Equation 10.
  • a 0 y 1 ⁇ ⁇ ( x 2 x 2 - x 1 ⁇ x 3 x 3 - x 1 ) + y 2 ⁇ ( x 1 x 1 - x 2 ⁇ x 3 x 3 - x 2 ) + y 3 ⁇ ( x 1 x 1 - x 3 ⁇ ⁇ x 2 x 2 - x 3 ) ( 11 )
  • the portable terminal generates a decryption key (CEK t ), which is a license for the target content using the calculated coefficient.
  • the decryption key can correspond to the encryption key generated by the random coefficient in the packaging server.
  • the coefficient (a 0 ) can be generated using t data blocks and t milestones of the pilot content corresponding to the set number (t) as stated above.
  • the calculation formula for generating the decryption key for the target content can be defined as the above Equation 5.
  • CEK t can be called a decryption key for decrypting the target content.
  • the portable terminal can decrypt the target content using the generated decryption key (CEK t ), and thus can generate the target content. Moreover, after the target content is played according to the above-stated procedure, the portable terminal can discard the decryption key or can proceed with additional DRM processing.
  • the decryption key for the target content may be a temporary decryption key generated by the playing of the pilot content, and thus when the playing of the target content by the temporary decryption key is completed, the temporary decryption key can be discarded.
  • the method of generating packaging content and playing the packaging content according to the all-or-nothing method and the threshold method of the present invention have been considered.
  • the present invention can also be applied to other application methods (e.g., extension method) based on the all-or-nothing method and the threshold method.
  • extension method e.g., extension method
  • the advertisement provider it might be more important for the user to view or listen to a certain part of the advertisement, not the entire advertisement. That is, it is important how well and effectively the message intended to be transmitted by the advertisement has been recognized in the long-term memory of the user, which stimulates associations more effectively when the clients buy the product.
  • Such a study is the focus of the ad-recognition/ad-awareness or ad-tracking field of the advertisement marketing.
  • FIG. 12 illustrates operation of playing packaging content of a portable terminal according to an exemplary embodiment of the present invention.
  • a portable terminal when a portable terminal senses a request to playing packaging content ( 1201 ), the portable terminal checks playing information on the packaging content in response to the request ( 1203 ). The portable terminal next determines whether the decryption key for the target content of the packaging content exists based on the playing information ( 1203 ).
  • the portable terminal skips the playing of the pilot content ( 1205 ), and plays the target content by the decryption key ( 1207 ). At this time, the portable terminal can also play the pilot content in response to the user's request.
  • the portable terminal plays the pilot content ( 1209 ). Moreover, the portable terminal obtains a partial key through the decryption of each data block of the pilot content when playing the pilot content ( 1211 ). Then, when the playing of the pilot content is completed ( 1213 ), the portable terminal obtains a temporary decryption key for the target content using partial keys obtained by the decryption ( 1215 ).
  • the portable terminal checks the temporary decryption key according to a predetermined method, and determines whether the temporary decryption key is normal ( 1217 ). At this time, if the obtained temporary decryption key is not a normal decryption key, the portable terminal can perform predetermined operations ( 1219 ). For example, the portable terminal can inform a user that the target content cannot be played because the obtained temporary decryption key has been obtained by an abnormal operation, and can play the pilot content again or can terminate the playing process.
  • Such an abnormal operation may be an operation in case the conditions for generating the decryption key are not satisfied. For example, if a user were to skip or fast forward through the pilot content, then all the partial keys may not be obtained.
  • the portable terminal checks playing conditions for the pilot content ( 1221 ).
  • the playing conditions refer to conditions such as the number of times of normal playing procedures for the pilot content and the time.
  • the portable terminal counts playing information of the played pilot content, and determines whether the playing information of the pilot content satisfies the playing conditions ( 1223 ). That is, when a normal decryption key is obtained according to the playing of the pilot content, the portable terminal can determine whether the playing of the pilot content according to the acquisition of the normal decryption key satisfies the above conditions.
  • the comparison can be made with the number of times of the playing the pilot content. Then based on the comparison, it can be distinguished whether the playing of the pilot content is the 10 th playing. Hence, when the pilot content is normally played, the number of time of playing the pilot content can accumulated. Eventually, the portable terminal can determine whether the conditions are satisfied by comparing the accumulated playing information with the playing conditions.
  • the portable terminal plays the target content using the temporary decryption key ( 1225 ) obtained from the pilot content. Then when the playing of the target content by the temporary decryption key is completed ( 1227 ), the portable terminal stores the temporary decryption key as a normal decryption key ( 1229 ). Hence, the portable terminal can then determine whether there is the decryption key of step 1203 by the stored decryption key.
  • the portable terminal updates playing information for the pilot content ( 1231 ). That is, the playing information can be accumulated to the previous playing information.
  • the portable terminal then plays the target content by the temporal decryption key ( 1233 ). Thereafter, when the playing of the target content by the temporary decryption key is completed ( 1235 ), the portable terminal discards the temporary key ( 1237 ). That is, the decryption key obtained and temporarily stored by the playing of the pilot content is removed from the portable terminal.
  • the determination of whether the decryption key for the target content is normal shows an example of the case where an illegal playing for the pilot content by the user's abnormal acts is determined, which prevents the playing of the target content if the normal viewing (listening) is not achieved by the user's skipping when the pilot content are played.
  • an embodiment of the present invention suggests a method of checking whether the decryption key is valid.
  • the process of determining validity of the decryption key as well as the determination of whether the decryption key has been normally generated by the user can be made.
  • the process of determining validity of the decryption key will be explained in the following.
  • a key-hash value which becomes a standard for authenticating a decryption key for target content in a portable terminal when generating packaging content, can be generated in a packaging server.
  • the key-hash value can be generated using an encryption key (CEK t ) for target content generated by the pilot content of the packaging content, which can be expressed as
  • the packaging server can include the key-hash value as part of the data format of the packaging content or can store the key-hash value in the corresponding license.
  • the portable terminal when receiving packaging content, can generate a decryption key for target content by decryption of the pilot content.
  • the generation process can be internally performed by the portable terminal at the time point when the packaging content are obtained.
  • the portable terminal determines whether the generated decryption key is valid using the generated decryption key and the key-hash value included in the packaging content or the corresponding license. That is, it can be determined whether the generated decryption key and the key-hash value are the same.
  • the determination of the validity i.e., the authentication of the decryption key C
  • the determination of the validity i.e., the authentication of the decryption key C
  • the portable terminal can determine that the decryption key is a valid decryption key which can play target content. After that, when packaging content of the user are played, the portable terminal can determine whether the decryption key generated according to the playing state of the pilot content is normal, and can play the target content in accordance with the determination.
  • the portable terminal can determine that the decryption key is an invalid decryption key. In such a case, even though the user normally views or listens to the pilot content, as an incomplete decryption key is generated, the target content cannot be played because of the abnormal decryption key.
  • the portable terminal can consider the pilot content to have been lost while transmitted, reconnect to an advertisement server or a packaging server, and download the pilot content again.
  • URL for re-downloading the pilot content can be included in the packaging content header.
  • a service selection right for viewing or listening to pilot content can be granted to the user.
  • the selection right by the use of the packaging content can be granted, thereby giving more convenience to the user.
  • the user when configuring the packaging content, the user can obtain the license of the target content by viewing or listening to the desired pilot content for free, can obtain the license of the target content by viewing or listening to a portion of pilot content by paying a discounted fee, or can purchase the license for DRM content without viewing or listening to the pilot content.
  • a decryption key for DRM content in case a user views (listens to) the entire (all-or-nothing method) or a portion of (threshold method) advertisement content, the user can obtain a decryption key for DRM content.
  • the user can use DRM content for free by viewing advertisements, and by preventing the user's arbitrary skipping or the like of advertisement data (video, audio, etc.), advertisers can expect more assured advertisement effects and account collection.
  • the above-described methods according to the present invention can be realized in hardware or as software or computer code that can be stored in a recording medium such as a CD ROM, an RAM, a floppy disk, a hard disk, or a magneto-optical disk or downloaded over a network, so that the methods described herein can be rendered in such software using a general purpose computer, or a special processor or in programmable or dedicated hardware, such as an ASIC or FPGA.
  • the computer, the processor or the programmable hardware include memory components, e.g., RAM, ROM, Flash, etc. that may store or receive software or computer code that when accessed and executed by the computer, processor or hardware implement the processing methods described herein.
  • RAM random accesses code for implementing the processing shown herein
  • the execution of the code transforms the general purpose computer into a special purpose computer for executing the processing shown herein.
  • the user cannot disregard the advertisements, so the user's concentration level on the advertisements would go up, thereby satisfying the advertiser's requirements and improving advertisement effects.

Abstract

The present invention relates to a method and system for providing a digital content service that provides packaging content consisting of digital rights management (DRM) content and advertisement content, and is able to use the DRM content for free by watching or listening to the advertisement content, including: generating packaging content consisting of pilot content and target content, which has been encrypted using an encryption key of the pilot content, and providing the packaging content to a portable terminal; and obtaining a decryption key for the target content through playing the pilot content of the packaging content, and playing the target content by the decryption key, by the portable terminal.

Description

    CLAIM OF PRIORITY
  • This application claims the benefit of the earlier filing date, pursuant to 35 USC 119, to that patent application entitled “SYSTEM AND METHOD FOR PROVIDING DIGITAL CONTENT SERVICE” filed in the Korean Intellectual Property Office on Nov. 27, 2008 and assigned Serial No. 10-2008-0119010, the content of which are incorporated herein by reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to a method and system for providing a digital content service, and more particularly, to a method and system for providing a digital content service which provides a packaging content consisting of digital rights management (DRM) content and advertisement content.
  • 2. Description of the Related Art
  • In order to prevent an unauthorized copy or a redistribution of charged content used in a portable terminal or in similar type receiving systems, a technology referred to as digital rights management (hereinafter, ‘DRM’) has been suggested. The DRM is a technology capable of applying an encryption technology to various content, such as a document, a MP3 file, a ring tone, a moving picture, and a game or the like, to protect the rights of owner of the copyrighted content. Therefore, a content (hereinafter, a DRM content) that applies DRM technology exists with an all-time encrypted state, and only an authenticated user can decode and use a corresponding DRM content. That is, only a user who is authenticated by a specific license, referred to as a Right Object (hereinafter, ‘RO’), for using the DRM contents can use a corresponding DRM content, so that unauthorized and/or illegal copies of the DRM content can be prevented. The RO is generated in a Right Object Issuing Server, referred to as RI (Right Issuer), and sold to users. By being separated from the DRM content and being stored in the portable terminal or other similar receiving type device, the RO can allow access to or restrict the execution of a corresponding DRM content. The RO can include a count mode, an interval mode, a timed-count mode, an accumulate mode or the like. The RO may include at least one constraint regarding access to the DRM content, wherein the constraint may stored in a specific field within the RO when the RO restricts the usage of the DRM content. For example, when purchasing a MP3 file which is set to execute a total 10 playing times, the 10 times constraint is set as an RO count mode. In this case, the count is decreased whenever the MP3 file is played. Then, when the count decreases to zero (0) as the MP3 file is played tenth, it is not possible to play the MP3 file any more. It is only possible to play the MP3 file when a new RO is purchased.
  • In the meantime, as described above, only the user who is authenticated by the purchase of the RO can execute the DRM content. Accordingly, a user has to make payment o for the continued usage of the DRM content contained within the MP3 file. In addition, if the RO of a corresponding DRM content is expired, the DRM content is available only after renewing the RO. Accordingly, a user must pay the required fees or costs according to their usage of the DRM content.
  • SUMMARY OF THE INVENTION
  • The present invention further provides a method and system for providing a digital content service that provides a user with the use a DRM content without cost or fee
  • The present invention further provides a method and device for a method and system for providing a digital content service that provides an advertisement content and a packaging contents consisting of a DRM content, and makes the DRM content available to a user for free after the user watches or listens to the of the advertisement content.
  • In accordance with an aspect of the present invention, a method of providing a content service includes: generating packaging content consisting of pilot content and target content that is encrypted using an encryption key of the pilot content, and providing the packaging content to a portable terminal by a packaging server; and obtaining a decryption key for the target content through playing the pilot content of the packaging content, and playing the target content by the decryption key.
  • Preferably, a method of providing a content service includes: selecting advertisement content to configure the packaging content and forming the content into data blocks having a preset number; allocating a milestone for each data block of the advertisement content; obtaining a partial key from each of the data blocks and the milestones, and generating an encryption key for target content using the partial key; generating target content based on a specific content using the encryption key; generating pilot content based on the advertisement content using a random public key for encryption (i.e., encryption key) of the advertisement content; and generating packaging content using the pilot content and the target content.
  • Preferably, a method of providing a content service includes: playing pilot content of the packaging content when the playing of the packaging content is requested; obtaining a partial key through decryption corresponding to encryption of the pilot content when playing the pilot content; generating a decryption key for target content using the partial key when the playing of the pilot content is completed; and playing the target content of the packaging content using the decryption key.
  • In accordance with another aspect of the present invention, a system for providing a content service includes: a packaging server which generates packaging content consisting of pilot content and target content encrypted using an encryption key of the pilot content, and provides the generated packaging content to a portable terminal; and a portable terminal which obtains a decryption key for the target content through the playing of the pilot content of the packaging content, and plays the target content by the decryption key if the decryption key is a normal decryption key generated by the normal playing of the pilot content.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above features and advantages of the present invention will be more apparent from the following detailed description in conjunction with the accompanying drawings, in which:
  • FIG. 1 is a block diagram illustrating a configuration of a system according to an exemplary embodiment of the present invention;
  • FIGS. 2 and 3 are drawings illustrating a content service providing method according to an exemplary embodiment of the present invention;
  • FIGS. 4 and 5 are flowcharts illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention;
  • FIG. 6 is a flowchart illustrating a packaging content generation procedure of a packaging server according to an exemplary embodiment of the present invention;
  • FIG. 7 is a drawing illustrating an example of a format of packaging content according to an exemplary embodiment of the present invention;
  • FIG. 8 is a drawing illustrating a pilot content configuration according to an exemplary embodiment of the present invention and the description of encryption operation of a target content using the pilot content;
  • FIG. 9 is a flowchart illustrating a processing operation of a portable terminal according to an exemplary embodiment of the present invention;
  • FIG. 10 is a flowchart illustrating a packaging content playing operation of a portable terminal according to an exemplary embodiment of the present invention;
  • FIG. 11 is a flowchart illustrating a process of obtaining a decryption key for target content in a portable terminal according to an exemplary embodiment of the present invention; and
  • FIG. 12 is a flowchart illustrating a packaging content playing operation of a portable terminal according to an exemplary embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Exemplary embodiments of the present invention are described with reference to the accompanying drawings. The same reference numbers may be used throughout the drawings to refer to the same or like parts. For the purposes of clarity and simplicity, detailed descriptions of well-known functions and structures incorporated herein may be omitted to avoid obscuring the subject matter of the present invention.
  • This present invention relates to a method and apparatus for playing content (hereinafter, a DRM content) to which a digital rights management (DRM) technology is applied. Particularly, according to an exemplary embodiment of the present invention, it is classified into an advertisement content including image/audio data about a specific advertisement which is provided from an advertisement server, and a DRM content that is configured with the advertisement content and desired by a user to actually play. In the embodiment of the present invention, the advertisement content encrypted for the formation of an encryption key for the target content of the present invention is referred to as a pilot content, while the DRM content encrypted by the pilot content is referred to as a target content. Particularly, in the embodiment of the present invention, the pilot content refers to an advertisement content which is classified into at least one data block so as to generate a decryption key for the target content. Additionally, the content that provides the pilot content and the target content according to the embodiment of the present invention with a group is referred to as a packaging content. That is, the packaging content includes content consisting of the pilot content and the target content. A packaging server provides the packaging content consisting of the pilot content and the target content, while the portable terminal plays the pilot content which is included in the packaging content, so that the decryption key for the playing of the target content can be obtained. Thus, a user watches or listens to the pilot content, so that a target content can be used without cost or a fee.
  • Therefore, user can obtain a license, which is a decryption key of the target content, through the watching or listening to the advertisement. And thus, user can play the DRM content for free without extra cost for the playing of the DRM content. In conclusion, on the user's side, it is advantageous in that the cost according to the license purchase of the DRM content is reduced, while an advertizing effect can be enhanced in the advertiser's side. Additionally, a service provider can suggest a new business model to users and advertisers. Accordingly, the DRM content service can be enhanced and the DRM content service can be activated without the expenses of managing the ROs for hundreds and thousands of content.
  • Hereinafter, a system configuration according to an exemplary embodiment of the present invention and an operation according to an exemplary embodiment of the present invention in the system configuration will be illustrated with reference to FIG. 1 to FIG. 3.
  • FIG. 1 is a block diagram illustrating a schematic configuration of a system according to an exemplary embodiment of the present invention.
  • Referring to FIG. 1, the system according to an exemplary embodiment of the present invention can include an advertisement server 100, a packaging server 200, a portable terminal 300 and a RI (Rights Issuer) 400. The advertisement server 100 indicates a server which provides a specific advertisement, such as an advertisement content including advertisement data having at least one data type from among audio data (e.g. voice advertisement), audio/video data (moving picture/image advertisement), and text data (e.g. text advertisement). The advertisement server 100 can store at least one advertisement content, and can register the at least one advertisement content in the packaging server 200.
  • The packaging server 200 stores a normal content, a advertisement content, a pilot content, which is an encrypted advertisement content, a DRM content to which a DRM technology is applied, a target content, and a packaging content in which a pilot content and a target content are combined, into a database (DB). The packaging server 200 provides a pertinent content corresponding to the request of the portable terminal 300. Additionally, the packaging server 200 can store a license corresponding to a pilot content, or can request the generation of a license for the pilot content to the RI 400. The packaging server 200 obtains an advertisement content in connection with the advertisement server 100, and can generate a pilot content based on an encryption of the advertisement content, which is described in further detail later, and can store the pilot content. The packaging server 200 generates an encryption key associated with the pilot content, and can encrypt the target content by the encryption key.
  • The packaging server 200 transmits the packaging content previously generated and stored in response to the request of the portable terminal 300, or can transmit after generating the packaging content by using the pilot content and the target content corresponding to the request of the portable terminal 300. In the embodiment of the present invention, it is assumed that the packaging content applies the DRM technology. The applying of the DRM technology means that the packaging content is encrypted by using an encryption key and encryption type which are previously defined. The packaging server 200 can generate the packaging content while including a public-key, which is a license for the playing of the pilot content, in configuring the packaging content.
  • Alternatively, when transmitting the packaging content to the portable terminal 300, the packaging server 200 requests the RI 400 to generate a license for the pilot content of the packaging content so that the RI 400 can transmit the license for the pilot content to the portable terminal 300. Additionally, the packaging server 200 can omit the operation relating to a license in the transmission of the packaging content, and can leave an authority for license acquisition in the hands of the portable terminal 300. The portable terminal 300 connects to the packaging server 200 and receives a content corresponding to a user's request. At this time, the received content can be one from among the packaging content, the advertisement content, the target content (DRM content) and a normal content.
  • Particularly, the portable terminal 300 preferentially can perform the playing of the pilot content in the playing of the packaging content. The portable terminal 300 can play the pilot content by decoding through a license of the pilot content. At this time, in the decoding of the pilot content, the portable terminal can obtain a decryption key for decoding of the target content; that is, a license for the target content. The portable terminal 300 can play a target content by the decryption key obtained from the playing of the pilot content. The portable terminal 300 obtains the license of the pilot content without pay, and can obtain a license about the pilot content in association with the packaging server 200 or the RI 400. The portable terminal 300 can determine the normality of the decryption key before the playing of the target content by the obtained decryption key. That is, it is determined whether the decryption key is generated by an illegal behavior of the user. Depending on the result of the determination, it can be determined whether the target content is played. Moreover, if the obtained decryption key is abnormal, the portable terminal 300 can determine whether the reason of the abnormality is a problem of the pilot content itself (data loss or the like) or a problem of illegal behavior of the user. In case it is a problem of the pilot content, the procedure for the restoring of a corresponding pilot content can be executed. The restoring can be a procedure of downloading another pilot content that is identical with the pilot content from the packaging server 200.
  • The RI 400 can be a server that manages each license for the pilot content and the target content (DRM content). The license is a registration certificate, which gives a permission for accessing the encrypted content through the DRM technology, can include a decryption key that is used to decode a corresponding content and an usage limitation information. Therefore, only when being endowed with a license (public key, encryption/decryption key) defined in a DRM system, the portable terminal 300 can play the content to which the DRM technology is applied.
  • The RI 400 authenticates whether the user of the portable terminal 300 requesting the acquisition of a license is a legitimate user of a corresponding content. In case of a legitimate user, the RI 400 generates a license for the content to which the DRM technology is applied and transmits the license to the portable terminal 300. At this time, the license contains a decryption key of a corresponding content and an usage limitation information. In an embodiment of the present invention, the license can be classified into a “no charge license” (public key) for the playing of a pilot content, and a “charge license” for the playing of a target content (DRM content). Particularly, in the embodiment of the present invention, the charge license of the target content can be replaced with a license generated by the playing of the pilot content.
  • In the above, a system configuration according to an exemplary embodiment of the present invention was schematically illustrated. Hereinafter, in the system configuration of FIG. 1, a signaling among the advertisement server 100, the packaging server 200, the portable terminal 300 and the RI 400 is illustrated with reference to FIG. 2 and FIG. 3. However, each configuration of the system of the present invention is not limited to the exemplary embodiment which is described in detail below. Therefore, it should be noted that it can be applied to various embodiments based on above and below exemplary embodiment.
  • FIG. 2 is a drawing illustrating a content service providing method according to an exemplary embodiment of the present invention.
  • Referring to FIGS. 1 and 2, the portable terminal 300 connects to the packaging server 200 and can request the acquisition of content from the packaging server 200 (201). The packaging server 200 extracts or generates a packaging content corresponding to the request of the portable terminal 200 (203).
  • Here, the extraction or generation of packaging content means the extraction of preconfigured packaging content corresponding to the request of the portable terminal 300, or the generation of the packaging content that unites the target content and the pilot content corresponding to the request of the portable terminal 300, or the generation of the packaging content that randomly extracts an arbitrary pilot content and unites it with the target content corresponding to the request of the portable terminal 300. At this time, when the portable terminal 300 requests a content due to the designation of a specific advertisement content, the packaging server can encrypt the specific advertisement content into the pilot content. The encryption of the pilot content will be described later.
  • Then, when the packaging server 200 transmits the packaging content to the portable terminal 300, the packaging server 200 can transmit a message requesting the generation of license for the pilot content of the packaging content to the RI 400 (205). And then, the RI 400 generates a license for the pilot content, transmits the license to a corresponding portable terminal 300 according to a system configuration, or can stand by the request of the license acquisition of the portable terminal 300. Then, the packaging server 200 transmits the generated packaging content to the portable terminal 300 (207). If the portable terminal 300 receives the packaging content from the packaging server 200, the portable terminal 300 requests a license for the playing of the received packaging content, particularly, the playing of the pilot content within the packaging content, to the RI 400 (209). And then, the RI 400 transmits the requested license to the portable terminal 300, in response to the request of the portable terminal 300 (211). The license can be a no charge license used for the decoding of the pilot content, e.g., a public key. The public key can correspond to a specific encryption key used in the encrypting of the pilot content. When executing the playing of the packaging content in response to the user's request, the portable terminal 300 can firstly execute the playing of the pilot content of the packaging content (213). At this time, the portable terminal 300 can perform the playing of the pilot content, by using the license (public key) received from the RI 400. Here, the portable terminal 300 can obtain a decryption key for the decoding of the target content by the playing of the pilot content. That is, in the process of decoding according to the playing of the pilot content (215), the portable terminal 300 can obtain and buffer partial keys from respective data blocks configuring the pilot content and milestones allocated to the data blocks.
  • A partial key is a temporal key obtained through a data block configuring the pilot content and a milestone mapped to it, indicating a temporal key generating in the decoding of the pilot content for the derivation of decryption key for the target content. That is, the partial key can be obtained corresponding to the number of data blocks (or, the number of milestones) decoded among data blocks configuring the pilot content. If the number of data block configuring the pilot content is n, and when the whole playing of the pilot content is completed, that is, when n data blocks are decoded, in response to that, n partial keys can be generated. Thereafter, by making use of partial keys obtained according to the decoding of the pilot content, the final decryption key for the decoding of the target content can be obtained. The detailed description will be described later.
  • If the playing of the pilot content is completed (217), the portable terminal 300 obtains a decryption key for the playing of the target content of the packaging content by using partial keys that are generated according to the decoding of the pilot content (219). The decryption key corresponds to an encryption key that was used in the encryption of the target content in the packaging server 200. The detailed description of a method for acquiring the encryption key and the decryption key according to an exemplary embodiment of the present invention will be described later. Then, the portable terminal 300 decodes the target content by the obtained decryption key and performs the playing of the target content (221).
  • In the above, the process where the portable terminal 300 downloads and plays a packaging content configured in the packaging server 200 was illustrated. Hereinafter, the process where the packaging server 200 configures a packaging content with a specific target content after obtaining a specific advertisement content and encrypting into a pilot content and transmits to the portable terminal 300 is illustrated with reference to FIG. 3.
  • FIG. 3 is a drawing illustrating a content service providing method according to an exemplary embodiment of the present invention.
  • Referring to FIG. 3, the portable terminal 300 connects to the packaging server 200 providing a corresponding packaging content for the acquisition of packaging content, in response to the user's request, and can request the acquisition of packaging content to the packaging server 200 (301). The packaging server 200 then configures a packaging content corresponding to the request of the portable terminal 200. That is, the packaging server 200 determines a pilot content, which the portable terminal 200 requests (303), and extracts the pilot content registered in the packaging server 200 (305). When the requested pilot content does not exist, the packaging server 200 can request of the advertisement server 100 (307) an advertisement content corresponding to the pilot content. The advertisement server 100, in response to the request, extracts a corresponding advertisement content and transmits the extracted advertisement content to the packaging server 200 (309). The packaging server 200 can perform a procedure of conversion comprising at least encrypting the obtained advertisement content into the pilot content (311).
  • The encryption of the pilot content can be performed by a license (public key) that may be designated in a known manner or may be designated in a random manner. The encryption of the pilot content will be described later. Although not shown in FIG. 3, the packaging server 200 can further perform the process of storing the obtained advertisement content and the converted advertisement content (i.e., pilot content).
  • The packaging server 200 next generates a packaging content while including the pilot content and the target content corresponding to the request of the portable terminal 300 (313). At this time, depending on the setting type, the packaging content can be configured with one or two data formats. And, in the embodiment of the present invention, it is exemplified that the packaging content is configured with one data format. This data format will be described later.
  • The packaging server 200 next transmits a message requesting the generation of a license for the pilot content of the packaging content to the RI 400 (315). The RI 400, in response to license request, generates a license for the pilot content, transmits the license to a corresponding portable terminal 300 or can be waiting to receive the request of the license acquisition of the portable terminal 300 according to a system configuration. The packaging server 200 then transmits the generated packaging content to the portable terminal 300 (317). After the portable terminal 300 receives the packaging content from the packaging server 200 (319), the portable terminal 300 may request a license for the playing of the received packaging content, particularly, the playing of the pilot content within the packaging content. In this case, a request for license may be sent to the RI 400 (321). The RI 400 then transmits the requested license to the portable terminal 300, in response to the request of the portable terminal 300 (323). The license can be no charge license used for the decoding of the pilot content, that is, a public key. The public key can correspond to a specific encryption key used in the encrypting of the pilot content. When executing the playing of the packaging content in response to the user's request, the portable terminal 300 can first execute the playing of the pilot content of the packaging content (325). After receiving the license, the portable terminal 300 can perform the playing of the pilot content, by using the license received from the RI 400.
  • The portable terminal 300 can obtain a decryption key for the decoding of the target content by the playing of the pilot content. That is, in the process of decoding according to the playing of the pilot content (327), the portable terminal 300 can obtain and buffer partial keys from respective data blocks configuring the decoding pilot content and milestones allocated to the data blocks. The description of the partial key corresponds to the description illustrated in a corresponding description part with reference to FIG. 2. If the playing of the pilot content is completed, the portable terminal 300 obtains a decryption key for the playing of the target content of the packaging content by using partial keys that are generated according to the decoding of the pilot content (329).
  • The decryption key corresponds to an encryption key that was used in the encryption of the target content by the packaging server 200. The encryption key can be an encryption key generated according to the encryption of the pilot content. The detailed description of a method for acquiring the encryption key and the decryption key according to an exemplary embodiment of the present invention will be described later. The portable terminal 300 decodes the target content by the obtained decryption key and is, thus, able to play the target content (331).
  • In the above, the system configuration of the present invention and an operation flow among each element were illustrated with reference to FIGS. 1 to FIG. 3. Hereinafter, a detailed operation of the packaging server according to the present invention is illustrated with reference to FIGS. 4 to FIG. 8. However, the operation of the present invention is not limited to an exemplary embodiment which is described herein as it would be with the knowledge of those skilled in the art to modify the processing described without altering the scope of the invention. Therefore, it should be noted that it can be applied to various embodiments based on the below exemplary embodiment.
  • FIG. 4 is a flowchart illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention.
  • FIG. 4 illustrates an example of operation in which a user directly selects a target content and a pilot content for configuring a packaging content, and the packaging server generates the packaging content in response to the user's selection.
  • Referring to FIG. 4, when the packaging server receives a request regarding a specific content from a specific portable terminal (401), the server determines whether the requested specific content is a packaging content or a normal DRM content, i.e., a target content (403). At this time, although it is omitted in the description of FIG. 4, it should be noted that the packaging server can perform a processing of a normal content to which the DRM technology is not applied in response to the request of the portable terminal.
  • As a result of the determination, if the content requested by the portable terminal is a target content, the packaging server extracts a corresponding target content requested by the portable terminal and transmits the extracted target content to the portable terminal (405). As a result of the determination, if the requested content is a packaging content, the packaging server selects a target content and a pilot content requested by the portable terminal (407), generates a packaging content by the combining of the selected target content and pilot content and a set encryption process (409). That is, a packaging content corresponding to the user's request is generated. The packaging server transmits the generated packaging content to the portable terminal (411). At this time, the packaging server can also transmit a message to RI requesting the generation of a license for decoding the pilot content.
  • FIG. 4 illustrates an example of a case where a user directly configures a packaging content. That is, the target content and the pilot content contained with a packaging content are directly selected by the user, and the packaging server configures a packaging content by using the target content and the pilot content selected by the user. Therefore, when the user requests a specific packaging content from the packaging server, if the content which the portable terminal requests is a packaging content at step 403, the packaging server extracts the requested pertinent packaging content and immediately transmits the extracted packaging content to the portable terminal.
  • FIG. 5 is a flowchart illustrating a processing operation of a packaging server according to an exemplary embodiment of the present invention.
  • FIG. 5 illustrates an example of operation of configuring a packaging content by using a target content and a pilot content, after a packaging server obtains an advertisement content and converts it into the pilot content in association with an advertisement server.
  • Referring to FIG. 5, if the packaging server receives a request regarding a specific packaging content from a portable terminal (501), it can check whether the requested packaging content exists in the database (DB) (503). Here, the request about the packaging content can be a case of designating a target content which the user desires and, thereafter, of requesting a method of acquisition of the target content as a method of acquisition by the packaging content. If the requested packaging content exists in the data base (DB), the packaging server selects a corresponding packaging content (505), and transmits the selected packaging content to the portable terminal (525). On the other hand, if a preconfigured packaging content does not exist in the DB of the packaging server, the packaging server performs a search about a pilot content which is to configure the packaging content with the target content according to the user's request (507), and can check whether a certain pilot content exists in the DB (509).
  • As a result of the checking, if the pilot content exists, the packaging server selects the pilot content (511), performs a packaging procedure for the generation of the packaging content by using the target content according to the user's request and the selected pilot content (519). The packaging procedure can include an encryption procedure for generating an encryption key for the target content by using the pilot content, and generating a decryption key for the target content corresponding to the encryption key. The detailed description about this will be described later.
  • As a result of the checking, if the pilot content does not exist, the packaging server requests a specific advertisement content that will configure a packaging content in association with the advertisement server (513). Then, the packaging server converts the advertisement content obtained from the advertisement server into a pilot content (515). In the pilot content conversion, an encryption can be processed by a license (public key) that is randomly designated, and the pilot content conversion will be described later. The packaging server can store the advertisement content and the converted advertisement content (i.e., pilot content) into the DB (517).
  • The packaging server can perform a packaging procedure for the generation of packaging content by using the target content according to the user's request and the pilot content (519). That is, the packaging server performs the combining of the pilot content and the target content and a set encryption procedure. Then, the packaging server generates a packaging content by the packaging procedure (521), stores the generated packaging content into the DB (523). The packaging server transmits the packaging content to the portable terminal in response to the request of the portable terminal (525). At this time, the packaging server can transmit a message requesting the generation of a license about the pilot content to RI.
  • FIG. 6 is a flowchart illustrating a packaging content generation procedure of a packaging server according to an exemplary embodiment of the present invention. FIG. 6 is a drawing illustrating a procedure of encrypting a target content by using a pilot content, in the generation of packaging content as described above in the description part referring to the above-described FIGS. 1 to 5.
  • Referring to FIG. 6, the packaging server selects an advertisement content configuring a packaging content (601). At this time, the advertisement content can be a pilot content that is applied according to an embodiment of the present invention, or a normal advertisement content that is not encrypted. Additionally, the advertisement content can be a content previously stored in the DB of the packaging server, or a content received from the advertisement server and stored. Moreover, the advertisement content can be a content designated by user, or a content that the packaging server arbitrarily designates by a random selection. The packaging server determines an encryption type of the advertisement content (603). Here, the encryption type according to an exemplary embodiment of the present invention can be classified into two types. That is, according to an exemplary embodiment of the present invention, according to the whole playing or the part playing of the pilot content, a decryption key for the target content can be obtained. That is, a user can obtain the decryption key for target content in case of the watching or listening to the whole or part of the pilot content. Accordingly the encryption type of the present invention can be classified into an all or nothing type which obtains a decryption key for target content requiring playing the whole pilot content, and a threshold type which obtains a decryption key for the target content requiring playing a part of the pilot content.
  • That is, the all or nothing type means a type which generates a decryption key for playing a target content only when playing the whole pilot content. The threshold type means a type that generates a decryption key for playing a target content when playing a part of the pilot content. In the threshold type, for example, when data block configuring the pilot content is n, if the decryption of data block over t among n data block is performed, the decryption key for the target content can be obtained. A detail encryption type for the all or nothing type and the threshold type will be described later.
  • If one encryption type among the all or nothing type and the threshold type is determined, the packaging server makes the advertisement content to be a block type (605). That is, the packaging server classifies the advertisement content into data blocks having a preset number (e.g., n, when n is a natural number). The packaging server assigns milestone by each data block of the advertisement content according to the determined encryption type.
  • The milestone is an additional information included in the pilot content, and is allocated to prevent the behavior such as intentional fast forward of user. The packaging server next generates and stores a partial key from the milestone allocated by each data block (609). The packaging server generates a first encryption key for target content by the partial key (611), and encrypts the target content by making use of the first encryption key (613). That is, the packaging server encrypts a specific DRM content according to the user's option by the first encryption key, so that it can generate the target content that is used in developing the packaging content. Then, the packaging server selects a second encryption key (public key) for the encryption of the advertisement content in which a milestone is allocated by each data block (615). The packaging server encrypts the advertisement content by the second encryption key and generates a pilot content (617). The packaging server performs a packaging of the pilot content and the target content (619), and generates a packaging content of the present invention (621). FIG. 7 is a drawing illustrating an example of a format of packaging content according to an exemplary embodiment of the present invention.
  • Referring to FIG. 7, the packaging content 700 according to an exemplary embodiment of the present invention can be classified into a header 710, a pilot content 730 and a target content 750. The header 710 can include an identification information which indicates that the content is a packaging content, and an information which determines whether the packaging content is obtained by the all or nothing type or the threshold type encryption method previously described. Additionally, the header 710 can include information regarding the playing of the pilot content 730 in the playing of the packaging content and an address information of a server (e.g. packaging server, RI or the like) from which a user can obtain a license 770 for the playing of the pilot content 730. The license 770 can be a no charge license used for the decoding of the pilot content, e.g., a public key. The public key can correspond to a specific encryption key used in the encrypting of the pilot content. The public key that may be used to do both encryption and decryption, as will be understood by those skilled in the art. The address information can be a uniform resource location (URL) address of a corresponding server. Accordingly, the portable terminal can select a server capable of obtaining the public key (license) 770 of the pilot content, for the playing of the pilot content 730 through a web browsing to URL of the selected server. As shown in FIG. 7, according to an exemplary embodiment of the present invention, the pilot content 730 is decoded by the public key 770, which may be a no charge license. Additionally, the target content 750 is decoded by a decryption key generated according to the playing of the pilot content 730. Hereinafter, the encryption of the pilot content and target content of the present invention is presented in further detail.
  • FIG. 8 is a drawing illustrating a pilot content configuration according to an exemplary embodiment of the present invention and the description of an encryption operation of a target content using the pilot content. Hereinafter, the operation according to the all or nothing type and the threshold type of the present invention is illustrated. The packaging content generation operation according to the all or nothing type encryption is illustrated with reference to FIG. 8.
  • Referring to FIG. 8, as shown in FIG. 8, the packaging server divides an advertisement content into an arbitrary number of data blocks b1 to bn. It is assumed that the set number is n (n is a natural number).
  • The packaging server selects milestones m1 to mn 830 to be assigned to each data block b1 to bn of the advertisement content. Here, the number of the selected milestones m1 to mn 830 can correspond to the number (n) of data block b1 to bn classifying the advertisement content. Moreover, it can be assumed that the size of the milestones m1 to mn 830 assigned for each data block b1 to bn is 128 bit. However, the number of milestones and the size of milestones is not limitative and the number and size can be varied with altering the scope of the invention. The packaging server randomly assigns the milestones m1 to mn 830 to each data block b1 to bn of the advertisement content. In FIG. 8, it is illustrated that the milestones m1 to mn are successively allocated. However, the present invention is not limitative and the milestones m1 to mn can be randomly allocated according to an arbitrary order.
  • The packaging server calculates a partial key (K1 to Kn) 850 from each data block b1 to bn of the advertisement content, and milestones m1 to mn 830 allocated to each data block b1 to bn. The partial keys K1 to Kn 850 can be a temporary key generated for the final key for the encoding of the target content, that is, the decryption key derivation for the target content in the encoding of the pilot content. The partial keys may be obtained in a manner that corresponds to the number of data blocks b1 to bn configuring the pilot content or the number of milestones m1 to mn that are allocated to data blocks b1 to bn. If the number of data blocks configuring the pilot content is n, the number of the obtained partial keys can also be n.
  • That is, the partial keys can be calculated using the data blocks and milestones as shown in the following Equation 1.

  • K i=Hash1(b i)⊕m i (1≦i≦n)  (1)
  • where Ki represents partial keys calculated from arbitrary data block (bi) and arbitrary milestone (mi),
      • bi represents the arbitrary data blocks;
      • mi represents arbitrary milestones; and
      • Hash represents a cryptographic hash function, and
      • Hash1 represents a hash function used for compressing the ith data block of advertisement content.
  • Here, the hash function represents a function that inputs a bit string of an arbitrary length, and outputs a random bit string of a known length. The hash function is an algorithm that makes it impossible to predict the input value from a known output value or that is designed to make it impossible to calculate different input values with the same output. Many algorithms have been designed as an algorithm used for the hash function. SHA-1 algorithm, the US federal standards algorithm, is most widely used in products, and MDS algorithm of RSA, RIPEDMD which is European standards algorithm, and HAS-160 which is Korean standards algorithm are also widely known and need not be discussed in detail herein.
  • The packaging server next generates encryption keys for the target content from each partial key K1 to Kn that are calculated by Equation 1. The encryption key for the target content can be generated according to the following Equation 2.

  • CEK t=Hash2(K 1 , K 2 , . . . , K n)  (2)
  • where, CEKt represents an encryption key for encrypting the target content,
      • K1 to Kn represent each partial key calculated by Equation 1,
      • Hash2 represents a hash function used to generate an encryption key for the target content.
  • The packaging server encrypts the target content using the encryption key (CEKt) for the target content produced according to Equation 2. Here, the process of encrypting the target content using the encryption key may be performed according to the standards (e.g., OMA-DRM 2×).
  • The packaging server randomly selects the encryption key (CEKp) for the pilot content to encrypt the advertisement content. The encryption key (CEKp) for the pilot content may generally be a publically available key having a 128 bit string. The packaging server then encrypts the advertisement content as the encryption key (CEKp) for the pilot content, and generates the pilot content 810. The process of encrypting the advertisement content using the encryption key (CEKp) for the pilot content can be performed according to the well-known standards (e.g., OMA-DRM 2×).
  • The packaging server next generates packaging content as shown in FIG. 7 using the pilot content and the target content. Further, the packaging server can additionally encrypt the encryption key (CEKp) for the pilot content using the public key of a portable terminal (i.e., Public/Private key encoding), and can generate the final license value for the packaging content including the encryption key (CEKp) for the pilot content and the additional information. The encryption process using the publically available key may be performed according to the standards (e.g., OMA-DRM 2×), and the additional information may represent information such as permissions and constraints.
  • Until now, packaging content generation operation has been considered according to the all-or-nothing method of the present invention. In another aspect of the invention, the operation of generating packaging content according to the threshold method will be explained in the following reference to FIG. 8.
  • Referring to FIG. 8, the threshold method represents a method in which decryption, i.e., playing of the target content is possible when partial keys according to a number of milestones more than a known number (e.g. t) are obtained in case a total of n milestones are defined. That is, when compared with the all-or-nothing method, if partial key values associated with at least t data blocks among n data blocks (milestones) are obtained, the encryption key (CEKt) for the target content can be obtained.
  • Thus, the packaging server can generate a parameter used in the threshold method as follows.
  • More specifically, the packaging server can define the total number of milestones (n), a random primer number (p) for polynomial expression f(x) and the number of milestones to be minimum decrypted according to the threshold method (t), respectively.
  • First, the packaging server determines the total number (n) of milestones to be allocated to each data block b1 to bn of the advertisement content. The total number of the milestones may be the number of the data blocks b1 to bn or less. Hereinafter, it is assumed that the number of the milestones is n as shown in FIG. 8.
  • The packaging server randomly generates the coefficient (a0) of f(x) based on Galois field (GF(p)). The coefficient (a0) is a natural number.
  • Here, the Galois field (GF(p)) represents a finite field defined in abstract algebra or field theory. GF(p) is used for cryptology and coding theory because of its mathematically special features. The GF(p) is a finite field with p elements. Here, “p” is a primer number. Generally, “field” is defined as a numeration system that can freely perform the four fundamental arithmetic operations, and among them, only the fields whose number of elements is finite are used. As the most basic field, in a set {0, 1, 2, . . . , p−1} where p is a primer number, operation of these numbers is performed as in the operation of general natural numbers, and remainders divided by “p” are taken. That is, modular arithmetic is performed for {0, 1, 2, . . . , p−1} in GF(p). Hereinafter, such finite fields are called Boolean algebra (Zp).
  • Generally, when there is a field as above, there may be an extension field of the field. The extension field is a field that is made by adding some new elements. Some examples of the extension field are rational numbers & real numbers and real numbers & complex numbers. When making such an extension field, the most natural and basic method is to think of a polynomial expression f(x) and add the root. For example, in real numbers, in a polynomial expression “x2+1=0”, there is no root in real numbers, so an imaginary number i is added, and an extension field, which is complex numbers, is obtained.
  • Likewise, when there is a field and a polynomial expression having the field's elements as coefficients, an extension field including all of the field's roots can be made. Also, when there is a certain finite field, the finite field is an extension field of Zp for a certain prime number p. Here, the value p is determined as a unique value. In other words, regardless of finite fields, some elements added to Zp still become a field. Further, any finite field becomes an extension field that has added only roots of a polynomial expression to elements of Zp
    Figure US20100128878A1-20100527-P00001
    p n
    Figure US20100128878A1-20100527-P00001
    for a primer number p and a natural number n. The degree of the polynomial expression is pn, and the total number of elements is pn.
  • Hence, GF(28) is an extension field that has added roots of the polynomial expression to Boolean algebra Z2
    Figure US20100128878A1-20100527-P00001
    2 8
    Figure US20100128878A1-20100527-P00001
    and is a finite field whose number of elements is 28=256.
  • As in the above theory, an arbitrary number of partial key (Si) values which can generate normal decryption key of target content among data blocks of pilot content can be determined (determine n) using arbitrary f(x), and the portable terminal can then obtain the decryption key for the normal target content by more than the determined number (t) of partial keys (Si).
  • Also, the packaging server can determine random prime number p for getting the polynomial expression f(x). The random prime number p determines a value that satisfies the following conditions of Equation 3.

  • p>max(a 0 ,n)  (3)
  • As shown in Equation 3, the packaging server can determine a random prime number p that is larger than the value of any parameter which is a larger one among randomly-generated natural number a0 and the total number (n) of the milestones. For example, if a0=10 and n=7, random prime number p is determined as a number larger than 10, and if a0=5 and n=9, random prime number is determined as a number larger than 9.
  • The packaging server next selects the coefficients of the polynomial expression f(x) as t−1 natural numbers where t−1 is smaller than the random prime number p, and the coefficients are defined as a1, a2, . . . , at-1. Here, a0 has been already generated in the above procedure, so it is omitted here. That is, the number of the coefficients of the polynomial expression f(x) becomes t by a0 and the remaining t−1 coefficients.
  • The packaging server can obtain polynomial expression f(x) on Galois field GF(p) using the coefficients a0, a1, a2, . . . , at-1. Polynomial f(x) on the GF(p) can be obtained according to the following Equation 4.
  • f ( x ) = j = 0 t - 1 a j x j = a t - 1 x t - 1 + a t - 2 x t - 2 + + a 2 x 2 + a 1 x + a 0 ( 4 )
  • Also, the packaging server generates encryption key (CEKt) for encrypting the target content using the randomly-generated coefficient (a0). The encryption key (CEKt) for the target content can be generated according to the following Equation 5.

  • CEK t=Hash2(a 0)  (5)
  • wherein CEKt represents an encryption key for encrypting the target content,
      • a0 represents the coefficient of polynomial expression f(x), a polynomial expression on GF(p),
  • Hash2 represents a hash function used to generate an encryption/decryption key for the target content. Here, the encryption key CEKt corresponds to a decryption key calculated for decryption of the target content in the portable terminal.
  • Further, the packaging server can generate and store parameters according to the threshold method. Then, the packaging server can generate packaging content according to the threshold method using the stored parameters. The operation of generating packaging content according to the threshold method is explained.
  • Referring to FIG. 8, the packaging server divides an advertisement content into an arbitrarily-set number of data blocks b1 to bn. Hereinafter, it is assumed that the set number is n (n is a natural number).
  • The packaging server selects milestones m1 to mn 830 to be allocated to each data block b1 to bn of the advertisement content. Here, the number of the selected milestones m1 to mn may correspond to the number (n) of data blocks b1 to bn. Here, the packaging server determines a milestone for generating a set number of minimum partial keys among the milestones 830 according to the threshold method. Hereinafter, the partial key defined in the threshold method is called share (S).
  • That is, the packaging server draws the share (Si) and milestone (mi) values corresponding to each data block b1 to bn of the advertisement content. The share (Si) and milestone (mi) can be calculated by the following Equation 6 and Equation 7, respectively.

  • S i =f(i)mod p (1≦i≦n)  (6)

  • m i =S i⊕Hash1(b i) (1≦i≦n)  (7)
  • Then, the packaging server randomly allots the milestones m1 to mn 830 to each data block b1 to bn of the advertisement content. FIG. 8 illustrates allotting the milestones in order, but the present invention is not limited to this, and the milestones can be randomly allocated in an arbitrary order.
  • Then, the packaging server calculates partial keys corresponding to the minimum number from each data block b1 to bn of the advertisement content and the milestones allocated to each data block.
  • If the partial keys corresponding to the minimum number are K1 to Kn, the partial keys can be calculated according to Equation 1 using the data blocks and milestones 830, or if the partial keys corresponding to the minimum number are an arbitrary number (K1 to Kp), the arbitrary partial keys can calculate the partial keys corresponding to the arbitrary number (K1 to Kp) based on the data blocks and the milestones 803 and Equation 1. That is, while in the all-or-nothing method, n partial keys corresponding to the number of the data blocks or milestones (n) are obtained, in the threshold method, p partial keys, which may be as many as or less than the number of the data blocks or milestones can be obtained.
  • The packaging server then encrypts the target content using the encryption key (CEKt) for the target content, which is produced by Equation 5. Here, the encryption process of the target content using the encryption key may be performed according to the standards (e.g., OMA-DRM 2×).
  • The packaging server randomly selects the encryption key (CEKp) for the pilot content for encrypting the advertisement content. The encryption key for the pilot content may generally be a public key having a 128 bit string. The packaging server encrypts the advertisement content using the encryption key (CEKp) for the pilot content, and generates the pilot content 810. The encryption process of the advertisement content using the encryption key (CEKp) for the pilot content can be performed according to the standards (e.g., OMA-DRM 2×).
  • The packaging server next generates packaging content using the pilot content and the target content as shown in FIG. 7. Additionally, the packaging server can encrypt the encryption key for the pilot content (CEKp) using the public key of the portable terminal, and can generate the final license for the packaging content including the encryption key for the pilot content (CEKp) and various sets of additional information. The encryption process using the public key of a server (e.g., packaging server, RI or the like) can be performed according to the standards (e.g., OMA-DRM 2×), and the additional information may include permissions and constraints or the like.
  • Detailed operation of a portable terminal of the present invention will now be explained with reference to FIGS. 9 to 12. However, the operation of the present invention is not limited to the examples described in the following, but can be applied to various embodiments based on the following embodiment.
  • FIG. 9 illustrates operation of processing in a portable terminal according to an exemplary embodiment of the present invention. FIG. 9 illustrates operation of requesting and downloading target content and pilot content corresponding to the user selection.
  • Referring to FIG. 9, a portable terminal senses a request to obtain content from a user (901), connects to a packaging server (903), and performs web browsing corresponding to the packaging server and the user's request (905). When the portable terminal is connected to the packaging server, the user can perform operations such as specifying pilot content and/or target content desired by the user though web browsing. The user can selectively specify one or more content among general content, pilot content, target content and packaging content.
  • When specifying the target content, the user can make a request for the target content, and here, the packaging server can randomly select the pilot content to be configured along with the target content. Also, the user can directly specify the pilot content for the packaging content.
  • Hence, the portable terminal can communicate with the packaging server the message that sets the content according to the user's selection through the web browsing (907).
  • The portable terminal checks whether the setting for the content has been completed and the downloading request is generated from the user (909). If the downloading request is not sensed, the portable terminal can perform the corresponding operation according to the user's request (913). The performance of the corresponding operation may include continuing the content setting of step 907, selecting a plurality of different content and terminating the connection to the packaging server.
  • On the other hand, if the downloading request is sensed, the portable terminal can download and store the corresponding content set at step 907 (911). When the downloading for the packaging content is sensed, the portable terminal can further perform the process of obtaining a free license (a public key) for the pilot content of the packaging content. In order to obtain the free license, the connection to the corresponding RI is made through the URL address of RI included in the packaging content. Also, the free license can be obtained from the packaging server when the packaging content are obtained.
  • FIG. 10 illustrates operation of playing packaging content in a portable terminal according to an exemplary embodiment of the present invention.
  • Referring to FIG. 10, if a portable terminal senses a request to playing content (1001), the type of the content can be checked (1003). That is, the portable terminal can check whether the content is a general content, a DRM content or a packaging content (1005). The content type can be confirmed according to the information included in the header of the corresponding content format. The case where the certain content is a packaging content will be representatively explained in the embodiment of FIG. 10.
  • If the type of the certain content is a general content or DRM content, the portable terminal can perform a playing operation for the corresponding content (1007). Such a playing operation corresponds to a well-know common technology, and especially, the playing of DRM content may be performed according to well known DRM standards (e.g., OMA-DRM 2×), so the detailed description of such a operation is not discussed herein.
  • If the type of the certain content is of a packaging content, the portable terminal can first perform the playing for the pilot content of the packaging content. At this time, the portable terminal searches for a license that is necessary for playing the pilot content (1009). Here, the license is a license which is used for decrypting the pilot content, and may be a free license corresponding to the public key as discussed previously. The license may correspond to a encryption key used when encrypting the advertisement content to form the pilot content.
  • The portable terminal can check whether a license corresponding to the pilot content exists by searching the license (1011). If the license does not exist, the portable terminal extracts the license acquisition information (1013) from the header information. As stated above, the license acquisition information may be the URL address of RI included in the header of the packaging content. The portable terminal next connects to the corresponding RI using the URL of the RI (1015), and obtains and stores the license for the pilot content from the RI (1017). After the acquisition of the license for the pilot content is completed, the portable terminal can perform the procedure of playing pilot content by the license (1019).
  • In contrast, if the license exists or the license is obtained according to step 1013 to step 1017, the portable terminal can play the pilot content (1019). Here, when playing the pilot content, the portable terminal can obtain at least one partial key by decryption of the pilot content. That is, the portable terminal can obtain the partial key for generating the decryption key for the target content of the packaging content by playing the pilot content. Specifically, when performing decryption according to the playing of the pilot content, the portable terminal can obtain each data block configuring the pilot content and a partial key from the milestones allocated to the data block, and perform buffering.
  • After the completion of the playing of the pilot content is sensed (1021), the portable terminal generates the decryption key for the target content using at least one partial key which is obtained and buffered according to the decryption of the pilot content (1023). The decryption key corresponds to the encryption key used when encrypting the target content in the packaging server. The encryption key may be an encryption key generated according to the encryption of the pilot content in the packaging server. The detailed description on the operation of generating the decryption key for the target content at step 1019 to step 1023 is described later. Here, completion of the playing of the pilot content may be the completion of the entire pilot content, completion of generation of a decryption key for the target content, or completion of the playing by the user's request.
  • The portable terminal checks the generated decryption key according to the set method (1025), and determines whether the decryption key for the target content is normal (1027). That is, it can be determined whether the decryption key has been generated by the user's illegal acts (skipping, fast forward, etc.).
  • If the generated decryption key is not a normal decryption key, the portable terminal can perform the set corresponding operation (1031). For example, the portable terminal can output a warning and a notice which informs of the fact that the decryption key for playing the target content is abnormal. Also, the portable terminal can disregard the playing of the target content after the playing of the pilot content, and can play the pilot content again, or the operation of playing the packaging content can be terminated. If the decryption key is abnormal, it may be the case that necessary conditions (lack of partial keys for generating a decryption key, etc.) for generating a decryption key for the target content are not satisfied as the user may have performed a skipping or a fast forward operation when playing the pilot content.
  • On the other hand, if the generated decryption key is a normal decryption key, the portable terminal plays the target content of the packaging content according to the decryption key obtained by having played of the pilot content (1029).
  • FIG. 11 illustrates the process of obtaining the decryption key for the target content in a portable terminal according to an exemplary embodiment of the present invention.
  • Referring to FIG. 11, a portable terminal can first play the pilot content in response to the user's request of playing the packaging content (1101). The portable terminal can perform decryption in a manner that corresponds to encryption of the pilot content when playing the pilot content (1103).
  • Then, the portable terminal can obtain and buffer partial keys according to the data blocks of the pilot content and the allocated milestones by decryption of the pilot content (1105). At this time, the portable terminal can obtain partial keys according to the all-or-nothing method or the threshold method, and the detailed operation will explained later.
  • The portable terminal then stores the partial keys that are obtained and buffered (1107). Here, at least one partial key corresponding to the number of partial keys obtained according to the decryption is stored, and when a multiple of partial keys are obtained, the partial keys can be accumulated.
  • The portable terminal can check whether the playing of the pilot content has been completed while doing the above procedure (1109). Here, the completion of the pilot content may be the completion of the playing of the entire pilot content, completion of generation of a decryption key for the target content, or completion of the playing by the user's request.
  • Then, if the completion of the playing of the pilot content is sensed, the portable terminal performs the algorithm for generating the decryption key for the target content using the at least one obtained partial key (1111), and by which the decryption key for the target content is obtained (1113). Thereafter, the portable terminal determines whether the obtained decryption key is normal, and if the decryption key is normal, can play the target content using the decryption key.
  • A method of obtaining the decryption key for the target content corresponding to the all-or-nothing method or the threshold method in the portable terminal from the pilot content is now described.
  • The portable terminal obtains a free license corresponding to the pilot content of the packaging content according to the user's selection. Hereinafter, the free license is called a public key (CEKp) for playing the pilot content. The method of obtaining the public key (CEKp) may be performed according to the standards (e.g., OMA-DRM 2×), and its detailed description is omitted here.
  • Then, if the request to playing the packaging content or the request to playing the target content of the packaging content is sensed in response to the user's request, the portable terminal first plays the pilot content using the public key (CEKp).
  • Here, the portable terminal may obtain the decryption key for the target content when playing the pilot content. Referring to FIG. 8, the portable terminal decrypts the first data block (b1) of the pilot content using the public key (CEKp), and reads the value of the milestone (m1) mapped to the first data block (b1) when the first data block (b1) is played. Also, the portable terminal calculates the first partial key (K1) by the milestone and temporarily stores the first partial key (K1). The partial key (K1) can be calculated by the following Equation 8.

  • K 1=Hash1(b 1)⊕m 1  (8)
  • where, K1 represents a first partial key calculated from the first data block (b1) of the pilot content and the first milestone (m1) mapped to the first data block, and
  • b1 represents the first data block of the pilot content,
  • m1 represents the first milestone corresponding to the first data block, and Hash1 represents a hash function used for decrypting data block of the pilot content.
  • The portable terminal can then perform the process of obtaining the partial key until the playing of the pilot content is completed. Hence, the portable terminal can calculate the second (2nd) to nth partial key based on Equation 8. This can be expressed by the Equation 1, wherein i=1. That is, the decryption key may be determined by the portable terminal by using a process for decryption similar to that corresponding to the process of encryption of the advertisement content to obtain the pilot content.
  • After the first partial key (K1) to the nth partial key (Kn) are obtained according to Equation 1, the portable terminal generates the decryption key (CEKt) for the target content from the first partial key (K1) to the nth partial key (Kn). The decryption key can correspond to the decryption key generated by the above partial keys in the above-described packaging server. Hence, the decryption key (CEKt) can be generated in a process according to Equation 2. Here, in Equation 2, CEKt can be referred to as a decryption key for decrypting the target content.
  • The, portable terminal can then decrypt target content using the generated decryption key (CEKt), and thus generates the target content by the decryption. Moreover, after the target content is played according to the above-described procedure, the portable terminal can discard the decryption key or proceed with the additional DRM processing. For example, the decryption key for the target content may be a temporary decryption key generated by playing the pilot content, and thus when the playing of the target content by the temporary decryption key is completed, the temporary decryption key can be discarded.
  • Until now, the operation of obtaining the decryption key for the target content when playing the packaging content according to the all-or-nothing method aspect of the invention has been considered. The operation of obtaining the decryption key for the target content when playing the packaging content according to the threshold method aspect of the invention will now be considered.
  • In this aspect of the invention, the portable terminal obtains a free license corresponding to the pilot content of the packaging content according to the user's selection. Hereinafter, the free license is called a public key (CEKp) for playing the pilot content. The method of obtaining the public key (CEKp) may be performed according to the standards (e.g., OMA-DRM 2×), and its detailed description is omitted here.
  • If the request to playing the packaging content or the request to playing the target content of the packaging content is sensed in response to the user's request, the portable terminal first plays the pilot content according to the public key (CEKp).
  • At this time, the portable terminal can obtain the decryption key for the target content when playing the pilot content. Referring to FIG. 8, the portable terminal decrypts the first data block (b1) of the pilot content using the first public key (CEKp), and reads the value of the milestone (m1) mapped to the first data block when the first data block is played. Also, the portable terminal calculates the first share (S1) by the milestone and temporarily stores the first share.
  • The portable terminal can calculate each share (Si) corresponding to each milestone (mi) by the application of the Equation 7 corresponding to the operation of the packaging server. Each share (Si) according to each milestone (mi) can be calculated by the following Equation 9.

  • S i =m i⊕Hash1(b i)  (9)
  • First, the user can play only a portion of the pilot content according to the threshold method. For example, the playing can be done while skipping the target content by the fast forward or the like. Hereinafter, it is assumed that there are t data blocks of the target content decrypted according to the method of playing the target content by the user, and there are t data blocks played as a minimum for generating the decryption key for the target content. If less than t data blocks are decrypted, a normal decryption key is not generated and the playing of the target content is not performed.
  • Specifically, when the playing of the pilot content is completed, the portable terminal can determine the number of decrypted data blocks of the pilot content. That is, the portable terminal calculates each share (S1, S2, St) by Equation 9 using the decrypted data blocks and the milestones mapped to the data blocks. Here, each share can be calculated in accordance with “t”, the number of milestones or data blocks played by the user. After that, the portable terminal calculates the coefficient (a0) for generating the decryption key for the target content by each calculated share (S1, S2, . . . , St). The coefficient (a0) can be calculated by the following Equation 10.
  • a 0 = j = 1 t y j i k t , k j x k x k - x j ( 10 )
  • wherein parameters x and y correspond to i and share (Si) of Equation 9, respectively.
  • That is, it can be expressed as (x, y)=(i, Si). For example, if t=3, (x1, y1), (x2, y2) and (x3, y3) are substituted to Equation 10, the coefficient (a0) can be calculated as the following.
  • a 0 = y 1 ( x 2 x 2 - x 1 · x 3 x 3 - x 1 ) + y 2 ( x 1 x 1 - x 2 · x 3 x 3 - x 2 ) + y 3 ( x 1 x 1 - x 3 · x 2 x 2 - x 3 ) ( 11 )
  • Here, if (x1, y1)=(1, 3), (x2, y2)=(2, 5) and (x3, y3)=(3, 10) the coefficient a0 becomes 4.
  • The portable terminal generates a decryption key (CEKt), which is a license for the target content using the calculated coefficient. The decryption key can correspond to the encryption key generated by the random coefficient in the packaging server. Here, the coefficient (a0) can be generated using t data blocks and t milestones of the pilot content corresponding to the set number (t) as stated above. Hence, the calculation formula for generating the decryption key for the target content can be defined as the above Equation 5. In the above Equation 5, however, CEKt can be called a decryption key for decrypting the target content.
  • The portable terminal can decrypt the target content using the generated decryption key (CEKt), and thus can generate the target content. Moreover, after the target content is played according to the above-stated procedure, the portable terminal can discard the decryption key or can proceed with additional DRM processing. For example, the decryption key for the target content may be a temporary decryption key generated by the playing of the pilot content, and thus when the playing of the target content by the temporary decryption key is completed, the temporary decryption key can be discarded.
  • Until now, the method of generating packaging content and playing the packaging content according to the all-or-nothing method and the threshold method of the present invention have been considered. However, the present invention can also be applied to other application methods (e.g., extension method) based on the all-or-nothing method and the threshold method. Hereinafter, other application methods will be described.
  • That is, the methods explained above have been designed in such a manner that the number of milestones is the same as the number of data blocks of the pilot content. In other words, the operation has been explained assuming n data blocks and n milestones. Here, if “n” is a large number, a large amount of operation may be required in restoring partial keys, which would not be appropriate for a system of limited performance.
  • Also, on the position of the advertisement provider, it might be more important for the user to view or listen to a certain part of the advertisement, not the entire advertisement. That is, it is important how well and effectively the message intended to be transmitted by the advertisement has been recognized in the long-term memory of the user, which stimulates associations more effectively when the clients buy the product. Such a study is the focus of the ad-recognition/ad-awareness or ad-tracking field of the advertisement marketing.
  • Hence, even though the number milestones of the pilot content is set to the number less than the number of the data blocks, and the milestones are positioned randomly, it is possible to have a more efficient system while realizing the ultimate goal of the present invention. In such a case, it is possible to add information on the number and positions of milestones, and what data blocks and logic operation (e.g., exclusive logic sum, XOR) will be taken.
  • Hereinafter, when the portable terminal uses packaging content, in case the playing information is counted when the pilot content are played and the playing of the pilot content is done more than the set conditions, an embodiment of freeing the playing on the target content without the playing of the pilot content will be explained with reference FIG. 12.
  • FIG. 12 illustrates operation of playing packaging content of a portable terminal according to an exemplary embodiment of the present invention.
  • Referring to FIG. 12, when a portable terminal senses a request to playing packaging content (1201), the portable terminal checks playing information on the packaging content in response to the request (1203). The portable terminal next determines whether the decryption key for the target content of the packaging content exists based on the playing information (1203).
  • If the decryption key exists, the portable terminal skips the playing of the pilot content (1205), and plays the target content by the decryption key (1207). At this time, the portable terminal can also play the pilot content in response to the user's request.
  • If the decryption key does not exist, the portable terminal plays the pilot content (1209). Moreover, the portable terminal obtains a partial key through the decryption of each data block of the pilot content when playing the pilot content (1211). Then, when the playing of the pilot content is completed (1213), the portable terminal obtains a temporary decryption key for the target content using partial keys obtained by the decryption (1215).
  • Then, the portable terminal checks the temporary decryption key according to a predetermined method, and determines whether the temporary decryption key is normal (1217). At this time, if the obtained temporary decryption key is not a normal decryption key, the portable terminal can perform predetermined operations (1219). For example, the portable terminal can inform a user that the target content cannot be played because the obtained temporary decryption key has been obtained by an abnormal operation, and can play the pilot content again or can terminate the playing process. Such an abnormal operation may be an operation in case the conditions for generating the decryption key are not satisfied. For example, if a user were to skip or fast forward through the pilot content, then all the partial keys may not be obtained.
  • On the other hand, if the obtained temporary decryption key is a normal decryption key, the portable terminal checks playing conditions for the pilot content (1221). The playing conditions refer to conditions such as the number of times of normal playing procedures for the pilot content and the time.
  • Then, the portable terminal counts playing information of the played pilot content, and determines whether the playing information of the pilot content satisfies the playing conditions (1223). That is, when a normal decryption key is obtained according to the playing of the pilot content, the portable terminal can determine whether the playing of the pilot content according to the acquisition of the normal decryption key satisfies the above conditions.
  • For example, when the playing conditions are set to 10 times of playing conditions, the comparison can be made with the number of times of the playing the pilot content. Then based on the comparison, it can be distinguished whether the playing of the pilot content is the 10th playing. Hence, when the pilot content is normally played, the number of time of playing the pilot content can accumulated. Eventually, the portable terminal can determine whether the conditions are satisfied by comparing the accumulated playing information with the playing conditions.
  • Then, if the conditions are satisfied, the portable terminal plays the target content using the temporary decryption key (1225) obtained from the pilot content. Then when the playing of the target content by the temporary decryption key is completed (1227), the portable terminal stores the temporary decryption key as a normal decryption key (1229). Hence, the portable terminal can then determine whether there is the decryption key of step 1203 by the stored decryption key.
  • Then, if the conditions are not satisfied, the portable terminal updates playing information for the pilot content (1231). That is, the playing information can be accumulated to the previous playing information. The portable terminal then plays the target content by the temporal decryption key (1233). Thereafter, when the playing of the target content by the temporary decryption key is completed (1235), the portable terminal discards the temporary key (1237). That is, the decryption key obtained and temporarily stored by the playing of the pilot content is removed from the portable terminal.
  • By the process shown in FIG. 12, when the normal viewing (listening) of the pilot content more than the set conditions is done, the user can skip viewing (listening) the pilot content later, and thus the playing on the target content can be directly performed depending on the user's desire.
  • Further, as explained in the decryption with reference to FIGS. 1 to 12, the determination of whether the decryption key for the target content is normal shows an example of the case where an illegal playing for the pilot content by the user's abnormal acts is determined, which prevents the playing of the target content if the normal viewing (listening) is not achieved by the user's skipping when the pilot content are played.
  • However, even though the user performs normal viewing (listening) on the pilot content, a valid decryption key may not be generated. For example, in case data is lost in a certain data block of pilot content while data is being transmitted, even though the portable terminal draws a decryption key according to the playing of the pilot content, the decryption key becomes invalid. Hence, it is impossible to play the target content using the decryption key, and there is a chance that the target content cannot be played even though the user has properly viewed or listened pilot content. As such, an embodiment of the present invention suggests a method of checking whether the decryption key is valid. That is, for the decryption key for the target content generated according to the playing of the pilot content, the process of determining validity of the decryption key as well as the determination of whether the decryption key has been normally generated by the user can be made. The process of determining validity of the decryption key will be explained in the following.
  • The determination of validity of the decryption key of the present invention explained in the following can be applied to any of the all-or-nothing method, and the threshold method. It would be recognized that the present invention can also be applied to other application methods (e.g., extension method) based on the all-or-nothing method and the threshold method.
  • First, a key-hash value, which becomes a standard for authenticating a decryption key for target content in a portable terminal when generating packaging content, can be generated in a packaging server. The key-hash value can be generated using an encryption key (CEKt) for target content generated by the pilot content of the packaging content, which can be expressed as

  • Key−Hash=Hash(CEK t)  (12)
  • The packaging server can include the key-hash value as part of the data format of the packaging content or can store the key-hash value in the corresponding license.
  • Then, when receiving packaging content, the portable terminal can generate a decryption key for target content by decryption of the pilot content. At this time, the generation process can be internally performed by the portable terminal at the time point when the packaging content are obtained. Then the portable terminal determines whether the generated decryption key is valid using the generated decryption key and the key-hash value included in the packaging content or the corresponding license. That is, it can be determined whether the generated decryption key and the key-hash value are the same.
  • Assuming that the decryption key is C, the determination of the validity, i.e., the authentication of the decryption key C, can be expressed as

  • Key−Hash=?Hash(C)  (13)
  • Then, by the above comparison, if the decryption key (C) and the key-hash value are the same, the portable terminal can determine that the decryption key is a valid decryption key which can play target content. After that, when packaging content of the user are played, the portable terminal can determine whether the decryption key generated according to the playing state of the pilot content is normal, and can play the target content in accordance with the determination.
  • If, however, the decryption key (C) and the key-hash value are not the same by the comparison, the portable terminal can determine that the decryption key is an invalid decryption key. In such a case, even though the user normally views or listens to the pilot content, as an incomplete decryption key is generated, the target content cannot be played because of the abnormal decryption key.
  • Hence, the portable terminal can consider the pilot content to have been lost while transmitted, reconnect to an advertisement server or a packaging server, and download the pilot content again. At this time, URL for re-downloading the pilot content can be included in the packaging content header.
  • Further, as an application of the present invention, a service selection right for viewing or listening to pilot content can be granted to the user. For example, as various services like Table 1 are provided, the selection right by the use of the packaging content can be granted, thereby giving more convenience to the user.
  • TABLE 1
    Service type Remarks
    Entire playing of pilot content Free (Entirely free)
    Partial playing of pilot content Charged/discounted (partially
    charged)
    No pilot content Charged (Entirely charged)
  • As shown in Table 1, when configuring the packaging content, the user can obtain the license of the target content by viewing or listening to the desired pilot content for free, can obtain the license of the target content by viewing or listening to a portion of pilot content by paying a discounted fee, or can purchase the license for DRM content without viewing or listening to the pilot content.
  • As described above, according to a method and system for providing a digital content service, in case a user views (listens to) the entire (all-or-nothing method) or a portion of (threshold method) advertisement content, the user can obtain a decryption key for DRM content. As such, the user can use DRM content for free by viewing advertisements, and by preventing the user's arbitrary skipping or the like of advertisement data (video, audio, etc.), advertisers can expect more assured advertisement effects and account collection.
  • According to the present invention, since additional content can be executed only when a consumer views (or listens to) a certain advertisement, a consumer can have an attractive alternative in an economic sense. That is, the license purchasing costs for playing DRM content can be reduced or substituted by viewing (listening to) advertisements of tens of seconds. Also, more convenience is given to the user because a service selection right for viewing (listening to) advertisement content is given to the user. That is, various extended methods of services such as <advertisement content (entire)+DRM content=free>, <advertisement content (a portion)+DRM content=discounted>, <advertisement content (none)+DRM content=charged> may be provided, so the user has various selection choices.
  • The above-described methods according to the present invention can be realized in hardware or as software or computer code that can be stored in a recording medium such as a CD ROM, an RAM, a floppy disk, a hard disk, or a magneto-optical disk or downloaded over a network, so that the methods described herein can be rendered in such software using a general purpose computer, or a special processor or in programmable or dedicated hardware, such as an ASIC or FPGA. As would be understood in the art, the computer, the processor or the programmable hardware include memory components, e.g., RAM, ROM, Flash, etc. that may store or receive software or computer code that when accessed and executed by the computer, processor or hardware implement the processing methods described herein. In addition, it would be recognized that when a general purpose computer accesses code for implementing the processing shown herein, the execution of the code transforms the general purpose computer into a special purpose computer for executing the processing shown herein.
  • Further, according to the present invention, the user cannot disregard the advertisements, so the user's concentration level on the advertisements would go up, thereby satisfying the advertiser's requirements and improving advertisement effects.
  • Although exemplary embodiments of the present invention have been described in detail hereinabove, it should be clearly understood that many variations and modifications of the basic inventive concepts herein taught which may appear to those skilled in the present art will still fall within the spirit and scope of the present invention, as defined in the appended claims.
  • It would further be understood that statements indicating that certain expressions and the reference signs of Rule 6.2(b) PCT used in the claims are provided to illustrate aspects of the invention and are not intended to not limit the scope of the invention claimed.

Claims (20)

1. A method of providing a content service, the method comprising:
generating packaging content consisting of pilot content and target content, the target content being encrypted using an encryption key based on the pilot content, and providing the packaging content to a portable terminal, by a packaging server; and
obtaining a decryption key for the target content through playing the pilot content of the packaging content, and playing the target content utilizing the obtained decryption key, by the portable terminal.
2. The method of claim 1, wherein the packaging content comprises a header, pilot content and target content, wherein the header includes identification information for identifying the packaging content, information for granting priorities to the playing of the pilot content, and address information for obtaining the public key of the pilot content.
3. The method of claim 2, wherein the packaging server comprises:
selecting advertisement content to configure the packaging content and making the content into a preset number of data blocks;
allocating a milestone for each data block of the advertisement content;
obtaining a partial key from each of the data blocks and the milestones, and generating an encryption key for the target content using the partial key;
generating target content based on a specific content using the encryption key;
generating pilot content based on the advertisement content using a public key for encrypting the advertisement content; and
generating packaging content using the pilot content and the target content.
4. The method of claim 3, wherein generating target content is performed according to one of an all-or-nothing method, a threshold method and an extension method.
5. The method of claim 4, wherein obtaining a partial key comprises obtaining each of the temporary partial keys corresponding to the number of the data blocks or the milestones, and generating the partial keys using the temporary partial keys.
6. The method of claim 4, wherein the packaging content including authentication information for determining validity of a decryption key for target content and address information for downloading the pilot content.
7. The method of claim 3, wherein the portable terminal comprises:
playing pilot content of the packaging content when the playing of the packaging content is requested;
obtaining a partial key through decryption corresponding to encryption of the pilot content when playing the pilot content;
generating a decryption key for the target content using the partial key when the playing of the pilot content is completed; and
playing the target content of the packaging content using the decryption key.
8. The method of claim 7, wherein generating a decryption key for target content is performed according to one of an all-or-nothing method, a threshold method and an extension method.
9. The method of claim 8, wherein playing pilot content of the packaging content comprises:
extracting address information for obtaining a public key used for generating the pilot content;
obtaining the public key for the pilot content by the address information; and
playing the pilot content using the public key.
10. The method of claim 8, wherein obtaining a partial key includes obtaining each of the temporary partial keys from each of the data blocks configuring the pilot content when playing the pilot content, and the allocated milestones, and obtaining the partial key using the temporary partial keys when the playing of the pilot content is completed.
11. The method of claim 8, further comprising:
determining whether the decryption key is normal;
omitting the playing of the target content when the decryption key is not normal; and
playing the target content using the decryption key when the decryption key is normal.
12. The method of claim 8, wherein the portable terminal comprises:
authenticating the decryption key by comparing the decryption key with authentication information included in the packaging content;
determining validity of the decryption key depending on whether the decryption key is identical with the authentication information; and
re-downloading the pilot content by the obtained address information of the pilot content when the decryption key is not valid.
13. A system for providing a content service, the system comprising:
a packaging server which generates packaging content consisting of pilot content and target content, the target content being encrypted using an encryption key obtained from the pilot content, and provides the generated packaging content to a portable terminal; and
a portable terminal which obtains a decryption key for the target content through the playing of the pilot content of the packaging content, and plays the target content by the decryption key if the decryption key is a normal decryption key generated by the normal playing of the pilot content.
14. The system of claim 13, wherein the packaging server generates the packaging content according to one of an all-or-nothing method, a threshold method and an extension method, and the portable terminal generates the decryption key in a manner that corresponds to the method of generating the packaging content by the packaging server.
15. The system of claim 14, wherein the packaging server makes advertisement content for configuring the packaging content into to data blocks having a preset number, allocates a milestone for each data block of the advertisement content, and generates an encryption key of the target content using temporary partial keys generated in accordance with the preset number.
16. The system of claim 15, wherein the packaging server generates the pilot content based on the advertisement content using a public key for encryption of the advertisement content.
17. The system of claim 15, wherein the packaging content comprises a header, pilot content and target content, and the header comprises identification information for identifying the packaging content, information for granting priorities to the playing of the pilot content, and address information for obtaining the public key of the pilot content.
18. The system of claim 17, wherein the portable terminal obtains the public key of the pilot content by the address information for obtaining the public key, plays the pilot content first utilizing the obtained public key, and obtains the decryption key through decryption of each of the data blocks of the pilot content when playing the pilot content.
19. The system of claim 18, wherein the portable terminal obtains each of the temporary partial keys from each of the data blocks configuring the pilot content, and the allocated milestones when playing the pilot content, and generates the decryption key using the temporary partial keys when the playing of the pilot content is completed.
20. The system of claim 13, wherein the packaging server transmits the packaging content which includes authentication information for determining validity of the decryption key and address information for downloading the pilot content in the packaging content; and the portable terminal determines validity of the decryption key depending on whether the decryption key is identical with the authentication information, and downloads the pilot content again using the address information if the decryption key is not valid.
US12/625,825 2008-11-27 2009-11-25 System and method for providing digital contents service Expired - Fee Related US8619994B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020080119010A KR101547554B1 (en) 2008-11-27 2008-11-27 System and method for providing to digital contents service
KR10-2008-0119010 2008-11-27

Publications (2)

Publication Number Publication Date
US20100128878A1 true US20100128878A1 (en) 2010-05-27
US8619994B2 US8619994B2 (en) 2013-12-31

Family

ID=42012418

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/625,825 Expired - Fee Related US8619994B2 (en) 2008-11-27 2009-11-25 System and method for providing digital contents service

Country Status (5)

Country Link
US (1) US8619994B2 (en)
EP (1) EP2192717B1 (en)
JP (1) JP5608359B2 (en)
KR (1) KR101547554B1 (en)
CN (1) CN101901447B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103080965A (en) * 2010-08-31 2013-05-01 三星电子株式会社 Apparatus and method for playing advertisements depending on use of multimedia service
US20130322628A1 (en) * 2011-02-11 2013-12-05 Sung-ryeul Rhyu Apparatus and method for transceiving content in a digital broadcast system
US20160132688A1 (en) * 2013-06-18 2016-05-12 Passtask, Llc Task Oriented Passwords
WO2020113189A1 (en) * 2018-11-30 2020-06-04 Paccar Inc. Techniques for improving security of encrypted vehicle software updates
US11032589B1 (en) * 2016-08-09 2021-06-08 Google Llc Methods, systems, and media for ensuring consumption of portions of media content

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10289809B1 (en) * 2010-05-17 2019-05-14 Western Digital Technologies, Inc. Transferring media files between users after encrypting with encryption key obtained from a digital rights management server
US8782392B1 (en) * 2011-04-11 2014-07-15 Google Inc. Privacy-protective data transfer and storage
CN102916810B (en) * 2011-08-05 2015-03-11 中国移动通信集团公司 Method, system and apparatus for authenticating sensor
US20130042100A1 (en) * 2011-08-09 2013-02-14 Nokia Corporation Method and apparatus for forced playback in http streaming
CN103428530B (en) * 2012-05-22 2017-02-08 华为技术有限公司 Method and system for preventing user from skipping advertisements and media play client
KR20140130293A (en) * 2013-04-30 2014-11-10 (주)잉카엔트웍스 Terminal apparatus and method for adjusting use right of contents applied drm
CN104618799B (en) * 2014-02-10 2018-01-09 腾讯科技(北京)有限公司 Video broadcasting method and device
CN107197338B (en) * 2017-05-05 2019-11-26 中广热点云科技有限公司 A method of ensuring advertisement playing duration
CN107613317A (en) * 2017-09-08 2018-01-19 康佳集团股份有限公司 A kind of method, storage medium and intelligent television for playing local cipher media
CN110032831A (en) * 2018-01-11 2019-07-19 上海有云信息技术有限公司 The generation method of software certificate, apparatus and system
JP6985229B2 (en) * 2018-09-13 2021-12-22 Kddi株式会社 Communication networks, user equipment and programs

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020150244A1 (en) * 2001-03-26 2002-10-17 Kim Byung-Jun Method of controlling transmission and reception of data including encrypted data stream
US20020170053A1 (en) * 2000-10-26 2002-11-14 General Instrument, Inc. ECM and EMM distribution for multimedia multicast content
US20030154378A1 (en) * 2002-02-13 2003-08-14 Fujitsu Limited Data application method
US20040028226A1 (en) * 2000-09-01 2004-02-12 Eva Saar Method for financing multimedia content through advertising
US20050071280A1 (en) * 2003-09-25 2005-03-31 Convergys Information Management Group, Inc. System and method for federated rights management
US20060095792A1 (en) * 1998-08-13 2006-05-04 Hurtado Marco M Super-distribution of protected digital content
US20070174362A1 (en) * 2006-01-18 2007-07-26 Duc Pham System and methods for secure digital data archiving and access auditing
US7266700B2 (en) * 2002-08-28 2007-09-04 Sony Corporation Code-string encryption method and apparatus, decryption method and apparatus, and recording medium
US20080027864A1 (en) * 2006-07-25 2008-01-31 Yong Hua Lin Method and system for preventing skipping playback of a special content section of a digital media stream
US20080137848A1 (en) * 2003-07-07 2008-06-12 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US20080267398A1 (en) * 2007-04-27 2008-10-30 General Instrument Corporation Method and apparatus for assisting with content key changes
US7565429B1 (en) * 2008-03-18 2009-07-21 Clarity Systems, S.L. Methods for transmitting multimedia files and advertisements
US20090204541A1 (en) * 2008-02-07 2009-08-13 Widevine Technologies, Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
US20090282432A1 (en) * 2006-09-20 2009-11-12 Dirk Hahnefeld Apparatus and Method for Securely Distributing Contents in a Telecommunication Network
US20100086133A1 (en) * 2007-03-20 2010-04-08 Tomoyuki Asano Key Providing System, Key Providing Apparatus, Terminal Device, Key Providing Method, and Key Generation Method
US8094824B2 (en) * 2006-09-04 2012-01-10 Hitachi, Ltd. Encrypting device, decrypting device, information system, encrypting method, decrypting method, and program

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003078515A (en) * 2001-09-05 2003-03-14 Nec Corp Contents distributing system, decoding device, encrypting device, decoding program, and encrypting program
JP2003208542A (en) * 2002-01-15 2003-07-25 Ntt Data Corp Contents delivery system, contents delivery device, contents receiver and computer program
KR100761270B1 (en) 2004-11-06 2007-09-28 엘지전자 주식회사 Method and apparatus for using drm protected contents with attached ad contents
KR20080027040A (en) 2006-09-22 2008-03-26 삼성전자주식회사 Method for generating contents for distributing and apparatus therefor
KR20080046515A (en) 2006-11-22 2008-05-27 삼성전자주식회사 Encoding and decoding method of contents file
JP2008160520A (en) * 2006-12-25 2008-07-10 Toshiba Corp Data transmitting device, data receiving device, and data transmission method

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060095792A1 (en) * 1998-08-13 2006-05-04 Hurtado Marco M Super-distribution of protected digital content
US20040028226A1 (en) * 2000-09-01 2004-02-12 Eva Saar Method for financing multimedia content through advertising
US20020170053A1 (en) * 2000-10-26 2002-11-14 General Instrument, Inc. ECM and EMM distribution for multimedia multicast content
US20020172368A1 (en) * 2000-10-26 2002-11-21 General Instrument, Inc. Intial free preview for multimedia multicast content
US20020172366A1 (en) * 2000-10-26 2002-11-21 General Instrument, Inc. Initial viewing period for scalable authorization of streaming multimedia content
US20020174366A1 (en) * 2000-10-26 2002-11-21 General Instrument, Inc. Enforcement of content rights and conditions for multimedia content
US20020150244A1 (en) * 2001-03-26 2002-10-17 Kim Byung-Jun Method of controlling transmission and reception of data including encrypted data stream
US20030154378A1 (en) * 2002-02-13 2003-08-14 Fujitsu Limited Data application method
US7266700B2 (en) * 2002-08-28 2007-09-04 Sony Corporation Code-string encryption method and apparatus, decryption method and apparatus, and recording medium
US20080137848A1 (en) * 2003-07-07 2008-06-12 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US20050071280A1 (en) * 2003-09-25 2005-03-31 Convergys Information Management Group, Inc. System and method for federated rights management
US20070174362A1 (en) * 2006-01-18 2007-07-26 Duc Pham System and methods for secure digital data archiving and access auditing
US20080027864A1 (en) * 2006-07-25 2008-01-31 Yong Hua Lin Method and system for preventing skipping playback of a special content section of a digital media stream
US7899752B2 (en) * 2006-07-25 2011-03-01 International Business Machines Corporation Method and system for preventing skipping playback of a special content section of a digital media stream
US8094824B2 (en) * 2006-09-04 2012-01-10 Hitachi, Ltd. Encrypting device, decrypting device, information system, encrypting method, decrypting method, and program
US20090282432A1 (en) * 2006-09-20 2009-11-12 Dirk Hahnefeld Apparatus and Method for Securely Distributing Contents in a Telecommunication Network
US20100086133A1 (en) * 2007-03-20 2010-04-08 Tomoyuki Asano Key Providing System, Key Providing Apparatus, Terminal Device, Key Providing Method, and Key Generation Method
US20080267398A1 (en) * 2007-04-27 2008-10-30 General Instrument Corporation Method and apparatus for assisting with content key changes
US20090204541A1 (en) * 2008-02-07 2009-08-13 Widevine Technologies, Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
US7565429B1 (en) * 2008-03-18 2009-07-21 Clarity Systems, S.L. Methods for transmitting multimedia files and advertisements
US8185625B2 (en) * 2008-03-18 2012-05-22 Media Patents, S.L. Methods for transmitting multimedia files and advertisements

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=388205|A Consumption Model for firgeted Electronic Advertising|Rick Dedrick|1995|Pages 1-9 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103080965A (en) * 2010-08-31 2013-05-01 三星电子株式会社 Apparatus and method for playing advertisements depending on use of multimedia service
US20130322628A1 (en) * 2011-02-11 2013-12-05 Sung-ryeul Rhyu Apparatus and method for transceiving content in a digital broadcast system
US20160132688A1 (en) * 2013-06-18 2016-05-12 Passtask, Llc Task Oriented Passwords
US11032589B1 (en) * 2016-08-09 2021-06-08 Google Llc Methods, systems, and media for ensuring consumption of portions of media content
WO2020113189A1 (en) * 2018-11-30 2020-06-04 Paccar Inc. Techniques for improving security of encrypted vehicle software updates
US11356425B2 (en) * 2018-11-30 2022-06-07 Paccar Inc Techniques for improving security of encrypted vehicle software updates

Also Published As

Publication number Publication date
KR20100060425A (en) 2010-06-07
EP2192717B1 (en) 2018-09-19
JP2010129096A (en) 2010-06-10
JP5608359B2 (en) 2014-10-15
EP2192717A2 (en) 2010-06-02
CN101901447B (en) 2015-08-26
US8619994B2 (en) 2013-12-31
EP2192717A3 (en) 2013-10-02
CN101901447A (en) 2010-12-01
KR101547554B1 (en) 2015-08-26

Similar Documents

Publication Publication Date Title
US8619994B2 (en) System and method for providing digital contents service
CN109376504B (en) Picture privacy protection method based on block chain technology
JP4101249B2 (en) Access metering of content in content protection systems, etc.
US7325139B2 (en) Information processing device, method, and program
CN1327373C (en) Method of protecting and managing digital contents and system for using thereof
US6636966B1 (en) Digital rights management within an embedded storage device
US8359392B2 (en) System and method for securely communicating on-demand content from closed network to dedicated devices, and for compiling content usage data in closed network securely communicating content to dedicated devices
JP6359506B2 (en) Anonymized context monetization technology
US7099846B1 (en) Apparatus and system for providing fee-based content
KR101593569B1 (en) System and method for configurating of content object
US20080209231A1 (en) Contents Encryption Method, System and Method for Providing Contents Through Network Using the Encryption Method
JP5634337B2 (en) Content data distribution system, content data distribution method, and semiconductor device
JP3993385B2 (en) Content distribution system, copyright protection system, and content receiving terminal
US20030105720A1 (en) Content secondary distribution management system and method, and program providing medium therefor
JP2004046833A (en) Publishing of contents related to digital copyright management (drm) system
US20100131760A1 (en) Content using system and content using method
CN105049941B (en) A kind of processing method and processing device of multimedia file
Chi et al. Secure and reliable blockchain-based eBook transaction system for self-published eBook trading
US20030188150A1 (en) System and method for media authentication
JP2001265771A (en) Device and method for managing personal information and recording medium recording program for executing the device or method
KR101413064B1 (en) A method and an apparatus for obtaining right objects of contents in a mobile terminal
WO2011043171A1 (en) Copyrighted work redistribution promotion system
WO2011034094A1 (en) Copyrighted work sales method and system
JP2004048557A (en) Device, method and program of contents distribution and recording medium
KR20070076108A (en) Streaming contents packager

Legal Events

Date Code Title Description
AS Assignment

Owner name: SAMSUNG ELECTRONICS CO.; LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LEE, KYUNG KEUN;LEE, BYUNG RAE;BANG, SEONG HUN;REEL/FRAME:023606/0637

Effective date: 20091125

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20211231